0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:31 executing program 5: 23:32:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x3016]}}) 23:32:31 executing program 1: 23:32:31 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:31 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:31 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000140)) 23:32:31 executing program 5: 23:32:31 executing program 1: 23:32:31 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:31 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x3017]}}) 23:32:31 executing program 5: 23:32:32 executing program 1: 23:32:32 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x3018]}}) 23:32:32 executing program 5: 23:32:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 1: 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:32 executing program 5: 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0xe7ff]}}) 23:32:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x5, 0x7, 0x4, 0x1, 0x2, {0x77359400}, {0x1, 0x2, 0x4a, 0x2, 0x1f, 0x9, "a0a18ac2"}, 0x5, 0x1, @fd=0xffffffffffffffff, 0x9}) write$binfmt_script(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020272b3a7b20757365725f692420242d230a217ed50000000000000000d5be40372936028d7bded4fab7bd023d68bff14f5e08baab8b98f80a1909283d34ab474b15376697891ae3c5a6328def176a7006b2b1733f47c1cad975cb5ea448562e6908523a8d248000000045bfc7a9170ab510486ddec4ec3d19afb18aff64e657b9b40769de17033fec5a936850683c090004000029219c2fe5e97e08f6d25f88221292520ca7b09cef0abd5167590f1882c60f4ad02a9830cdc28fb17717fb1e"], 0xb8) umount2(&(0x7f0000000080)='./file0\x00', 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20500c50900000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000013090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x18c, 0x0, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40}, 0x4040000) 23:32:32 executing program 1: 23:32:32 executing program 5: 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0xfdfd]}}) 23:32:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:32 executing program 1: 23:32:32 executing program 5: 23:32:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0xffe7]}}) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, 0x0) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:32 executing program 1: 23:32:32 executing program 5: 23:32:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 1: 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0xffff]}}) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:32 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0xb, r1, {0x7, 0x1f}}, 0x50) 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:32:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) fremovexattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\x00') 23:32:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:32 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) [ 1083.789274] audit: type=1800 audit(1606951952.894:38): pid=30931 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16762 res=0 23:32:32 executing program 5: 23:32:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x2]}}) 23:32:33 executing program 1: 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) [ 1083.882865] audit: type=1800 audit(1606951952.914:39): pid=30931 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16762 res=0 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:33 executing program 5: 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x7]}}) 23:32:33 executing program 1: 23:32:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x525140, 0x84) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303034303030302c7573db7db369643d00000000", @ANYRESDEC=0x0, @ANYBLOB=',groqp_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6f1b93381111d8d80467e85245c7a4e0fce004d23496ba4a9e4569b55a8b8771a67af30dcc9b970fc77be43fc318dfdcf4b39e612478f9377dcddcb8"]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:33 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000001400)) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xe7]}}) 23:32:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0x6) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="e228827fd446f466fde0e8e52a455cd19d2f7c6e7abde0eafb69f96de36f1b66ecc78203f2e970a2aec9fd4c1d1768c49cca31d21eff67be66d0ec6561802513032e365403772d202ae052b5c6a78405a80846d8e91976d21e784dbc225904aa12a58d4a16ca700ad7fc2b34cc029417b0ecd0bb6de1fc56e348da525aebb16fdad11b3e39979f67494a86e1bff2f697da34fcc9490207555fb81a491e6417fa5b9ea8be28ecce2f06db113d486207c346f333bbff04a7303406d772117cbffc"]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000009c0)="c7", 0x1, 0x8001, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0x1, 0x0, 0x0, 0x0) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x130]}}) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(0xffffffffffffffff, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x230]}}) 23:32:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1084.403528] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:32:33 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1, 0x0) read$FUSE(r1, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0xe1ea, &(0x7f0000000000)) io_setup(0x33dd, &(0x7f0000000100)) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x700]}}) 23:32:33 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:32:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x730]}}) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:33 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 23:32:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ustat(0x1b, &(0x7f0000000080)) 23:32:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x830]}}) 23:32:35 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x4, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:35 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x930]}}) 23:32:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0xffffffff, 0x3}) 23:32:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x3ff, &(0x7f00000000c0)=0x0) io_destroy(r2) 23:32:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xa10]}}) 23:32:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x0) 23:32:35 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') 23:32:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:35 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x882000}}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x101000, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:35 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xa30]}}) 23:32:35 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, r1, 0x0) 23:32:35 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b48, &(0x7f0000000000)) 23:32:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0}}, 0x48) dup3(r0, r1, 0x0) 23:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xb30]}}) 23:32:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ef", 0x1, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xc30]}}) 23:32:36 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0xc0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:36 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0}}, 0x48) dup3(r0, r1, 0x0) 23:32:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)) 23:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292", 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xd10]}}) 23:32:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f0000011ec0)='keyring\x00', &(0x7f0000011f00)={'syz', 0x2}, 0x0, 0x0) [ 1087.203916] audit: type=1800 audit(1606951956.304:40): pid=31149 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16777 res=0 23:32:36 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0}}, 0x48) dup3(r0, r1, 0x0) 23:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:36 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 1087.293992] audit: type=1800 audit(1606951956.314:41): pid=31149 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16777 res=0 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xd30]}}) 23:32:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_icmp(0xa, 0x2, 0x3a) 23:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xe30]}}) 23:32:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) 23:32:36 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:36 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 23:32:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef91", 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xf30]}}) 23:32:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioprio_get$pid(0x0, 0x0) 23:32:37 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) rt_sigsuspend(&(0x7f0000000140)={[0x7]}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:37 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r0, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(0xffffffffffffffff, r0, 0x0) 23:32:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:37 executing program 1: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 23:32:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x100a]}}) 23:32:37 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) 23:32:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x100d]}}) 23:32:37 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, 0xffffffffffffffff, 0x0) 23:32:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), 0x4) 23:32:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c", 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:37 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, 0xffffffffffffffff, 0x0) 23:32:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1013]}}) 23:32:38 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg(r1, &(0x7f0000000540)={0x1, {&(0x7f0000002640)=""/4105, 0x1009, 0x0, 0x0, 0x2}}, 0x48) dup3(r0, 0xffffffffffffffff, 0x0) 23:32:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_getoverrun(0x0) 23:32:38 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) 23:32:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50, 0x0, r4}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r3, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r6, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 23:32:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1030]}}) 23:32:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:38 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)=""/201, 0xc9}], 0x1, 0x0, 0x0) 23:32:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c2", 0x17) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1130]}}) 23:32:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r1) 23:32:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:38 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6600087a3f6ee32f6e17a0fc3d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1230]}}) 23:32:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r1, r2, 0x0) 23:32:39 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) 23:32:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r2, r3) 23:32:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:39 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000140), &(0x7f00000001c0)=0x4) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r2}, &(0x7f0000000240)=0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000280)) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r4, 0x0, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000340)={0x6, &(0x7f0000000200)=[{0xd02, 0x1f, 0x2, 0x6}, {0x8, 0xc0, 0xe0, 0x4}, {0x401, 0xf9, 0x6, 0x78d0}, {0x1f, 0x3, 0xcf, 0x3}, {0x2, 0x1, 0x3, 0x2}, {0x101, 0x0, 0x2, 0xfff}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1310]}}) 23:32:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20013b06b7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 23:32:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000180)) 23:32:39 executing program 1: semop(0x0, 0x0, 0x0) socketpair(0xa, 0x2, 0x0, 0x0) [ 1090.119308] audit: type=1800 audit(1606951959.224:42): pid=31344 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16856 res=0 23:32:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1330]}}) 23:32:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fdatasync(0xffffffffffffffff) 23:32:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0xff0f, 0x0) read$FUSE(r3, 0x0, 0x0) [ 1090.230274] audit: type=1800 audit(1606951959.224:43): pid=31344 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16856 res=0 23:32:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:39 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1430]}}) 23:32:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(r0, 0x0) 23:32:41 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66643db70fb91e6960d949992d0a61d80cf22542595cde1b09312fc9825de2e332882b611531fff3a6e0c3a369b340022e6b1d2ece376f771c10bb7ff117975a29750146ea4f790cdd3ea018e969356ccb75ca12bc682152de9711eafe62cef138dfc037f55e0e4f5ca7f4092a2a9b4719b4f9aaf799b30e7699ad972157b1479da1f84eda23a55cbef4c3e4a59a7cc2d4e8a397e71b2daa614b55757a6aa8e5a30f4fb494b3ce7252ad32e5", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:41 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000500), &(0x7f0000000540)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0500000000000000000006"], 0x24}}, 0x0) 23:32:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1530]}}) 23:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:41 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1630]}}) 23:32:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) [ 1092.689901] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:32:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1730]}}) 23:32:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1092.746637] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 23:32:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff}) finit_module(r0, 0x0, 0x0) 23:32:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f8f705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x1830]}}) 23:32:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:42 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:32:42 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3001]}}) 23:32:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}) 23:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x42, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@obj_user={'obj_user', 0x3d, 'rootmode'}}]}}) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4, 0x80200) read$FUSE(r2, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r3}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x13, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) socket$l2tp(0x2, 0x2, 0x73) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdirat(r1, &(0x7f0000000200)='./file0/../file0/file0\x00', 0xec) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3002]}}) 23:32:42 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x808014, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@pcr={'pcr', 0x3d, 0x6}}, {@euid_gt={'euid>', r4}}, {@context={'context', 0x3d, 'staff_u'}}]}}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r6, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getxattr(0x0, 0x0, 0x0, 0x0) 23:32:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3007]}}) 23:32:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:43 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4b, &(0x7f0000001600)="0af25d55f7b2a323e75f447f18608b0d3d86097e75098dc31f124202cc1015189e5317880218ccdd91e905a5eb5f7059c58cb6727e65d5fab5101ea1d287aa1a033e2cd423e8753fd4870b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3008]}}) 23:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:43 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x80080) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x9, 0x6, 0x12, 0x18, "9287158874eb30e037664ef5e56ccd158f59513b118c550eb1ea4513095e44d4863e76ee1336cc6fa20c7b84582db4946f7735249885786f8c379bb09813d410", "07bccf37287657c8822cd03f982808fa5e05aff65c294f2148f4d2111fe63af9", [0x3f, 0x2]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3009]}}) 23:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300a]}}) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0, r0}, 0x68) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:32:43 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300b]}}) 23:32:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lchown(0x0, 0xee00, 0x0) 23:32:43 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r0, 0x2, 0x3, 0x70}) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x400) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, r1, {{0x8, 0xffff, 0x1, r2}}}, 0x28) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300c]}}) 23:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:43 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f0000000000000000010000000000dac8b8e4e44a93c8e52be500000b0000000001000038", 0x68, 0x400}], 0x0, &(0x7f0000000000)=ANY=[]) 23:32:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:43 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300d]}}) 23:32:44 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x5, &(0x7f0000000000)={0x0, 0x4070, 0x1, @thr={0x0, 0x0}}, &(0x7f00000001c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) 23:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300e]}}) 23:32:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000280)='iso9660\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@dmode={'dmode', 0x3d, 0x8100000000}}]}) 23:32:44 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300f]}}) 23:32:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x7, 0x0, 0x0, 0x8, &(0x7f0000000000)) 23:32:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3010]}}) 23:32:44 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r4, 0x0, 0x0) getsockopt$llc_int(r4, 0x10c, 0x5, &(0x7f0000000200), &(0x7f00000015c0)=0x4) read$FUSE(r3, &(0x7f0000008680)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x5, 0x4, &(0x7f0000001440)=[{&(0x7f0000000280)="bb5aea58afedd306b14a20297aeca85e4a0fc80427297c9f7d38a30bf62e6fef81253beae78265bbea88e78d4c3e4d4d925db0c6c01e88414587d289f76f6171eaa1d5ae7e208778a89cf6bde46b885ac5fa9a60e867310342d13aa9b3a3e230e920fc10d6f11c43f27c49fa700507fb47a9f1450089268dadfe0ccc87f6a1fd28f8802d24a7ac9c96be36f5918f355445e967cd719c55da0c51682d11d4fd9e144d66c1408731e2234709f2d2d9c94019c5123437aa9beac19651d17ddcb6", 0xbf, 0x5}, {&(0x7f0000000340)="042d14cfe7a2cca2c2189691110454e73a3f996bed6dc96519432bf7de593119b2b4fd351a8f9c7d13b72f19395292fc5f51caea38f58a9e3c8758c11e0ca8ba9562c8d2928c42a94e09b70aaa133d217cacd99e410afb2b4bf278f3445667b92ba0bff2dc781f89b58577f6116bcb1ee9b3b0d0f5b5a3db989e89a3e906d57108ce554fe6175e7dadd860fdd7a21d202d02fc00caaa5153e2bd7f5e8013cf749eccb4dbe50eb9f3", 0xa8, 0x1ff}, {&(0x7f0000000440)="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", 0x1000, 0x1f}, {&(0x7f0000007340)="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", 0x1000, 0x401}], 0x80000, &(0x7f00000014c0)={[{@codepage={'codepage', 0x3d, 'maciceland'}}, {@session={'session', 0x3d, 0x3}}, {@creator={'creator', 0x3d, "b8b9dedc"}}, {@part={'part', 0x3d, 0xb6}}, {@dir_umask={'dir_umask'}}, {@session={'session', 0x3d, 0x6}}, {@session={'session', 0x3d, 0x1ff}}], [{@smackfsdef={'smackfsdef', 0x3d, 'fd'}}, {@uid_lt={'uid<', r2}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) sendmmsg(r6, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) syz_open_dev$sg(&(0x7f0000001600)='/dev/sg#\x00', 0xe24, 0x4a0800) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:44 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) 23:32:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3011]}}) 23:32:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:44 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:44 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:44 executing program 1: syz_mount_image$udf(&(0x7f0000000200)='udf\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@shortad='shortad'}]}) 23:32:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3012]}}) 23:32:45 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3013]}}) 23:32:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) alarm(0x0) 23:32:45 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x7, 0x100, 0x80000000}, 0x10) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) syz_mount_image$gfs2meta(&(0x7f00000005c0)='gfs2meta\x00', &(0x7f0000000600)='./bus\x00', 0x7, 0x5, &(0x7f0000000a40)=[{&(0x7f0000000700)="0a8fe603e08430d65a2206a549a92680b94fa537c907201b21ad332042d6a7bdd07fcd84132cb50b9ced98bc88800a49e53c2bd669731cc8442d79105b0ce4e45477ae239daf9e68f7bc58a8a219d166371fdcaa7a5a896913f47bf035c65265a008b837bb2d33a1013fb3a2433ceda402b00823794483125c73d7e793ddc735daad1962adab1352", 0x88, 0x58}, {&(0x7f0000000800)="8dc54a7a84fd28c0f836183e00fd2d798598c20ff4929400238015b2aa901b525ccf49de740ade5ec44347667412779e596ae8e934ae859a4abdf5124b11a8694195b54719aa3a7f1e1b9f113eb77b86e377e992f450b55e7f6e86e0bde868a1a3085cc0cbd5c32241b9d6bd6c12673b3be517177e44935a7c3301f265b63f830ad78ef524758a89c444d9efffc6e3e6683921856db9ce76ac2cac3509428cb1813c66c61ebedca832bec9a5947b6e2e1bd72a3cac0bd9c33b6816111453d72164664dd057f7a06289b4c22da4dbbb668e27f3157e86425c", 0xd8, 0x80000001}, {&(0x7f0000000640)="8a18e0dafcc52f99b8a97ef9c15698de85ea6b1f4257abce66636f5c3ccc89c1a712b1c1e00bb2af45581c39677302787ad9a194e9f8df07395168c999412bd00d1211c1", 0x44, 0x1}, {&(0x7f0000000900)="fd9ed837a4895aefbbdbc7bc25862a909b7fbbe98baad6a6e4e6577ab666058826a301a3297f52872b79c9a96241620a3f9fbcc5c062370e7329fb622982496d8f", 0x41, 0x1}, {&(0x7f00000009c0)="7075693957276800ce97c872a5f717335c523ac1", 0x14, 0x681a}], 0x81020, &(0x7f0000000c00)={[{'\\+[^)'}], [{@fowner_gt={'fowner>'}}, {@fowner_eq={'fowner'}}, {@measure='measure'}]}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000280)='./file0/../file0/file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}], [{@uid_eq={'uid', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@fowner_lt={'fowner<'}}, {@uid_gt={'uid>', r7}}, {@euid_lt={'euid<', r3}}, {@fsname={'fsname'}}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r3}}]}}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, &(0x7f00000001c0)=0x7, 0x4) 23:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:45 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3014]}}) 23:32:45 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f0000000540)='batadv\x00') 23:32:45 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3015]}}) 23:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) llistxattr(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 23:32:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x0) 23:32:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_bd=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x40000, 0x0) read$FUSE(r1, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000440)={[], 0xfffd, 0x7, 0x1, 0x0, 0x3, 0x5000, 0x1}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3016]}}) 23:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:45 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3017]}}) 23:32:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x3018]}}) 23:32:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 23:32:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:45 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xe7ff]}}) [ 1096.606715] audit: type=1800 audit(1606951965.704:44): pid=31756 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16290 res=0 [ 1096.682832] audit: type=1800 audit(1606951965.734:45): pid=31756 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16290 res=0 23:32:46 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c8d777743020169643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) prctl$PR_SET_FPEMU(0xa, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:46 executing program 1: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) ioctl$TIOCSBRK(r2, 0x5427) 23:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xfdfd]}}) 23:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xffe7]}}) 23:32:46 executing program 1: clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000640)=[{&(0x7f0000001340)="e5", 0x1}], 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000008560000000200"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x25) read(r0, &(0x7f0000001300)=""/5, 0x5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79f24f59dac32b244346e71a3ffb66af50d243"}) 23:32:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:46 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2bf9"]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = dup3(r0, r0, 0x80000) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x40, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000008680)={0x2020}, 0x63c42b0e82d225c5) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) execveat(r2, &(0x7f0000000280)='./file0/../file0/file0\x00', &(0x7f0000000340)=[&(0x7f0000000300)='}),\x00'], &(0x7f0000000480)=[&(0x7f0000000380)=',.\x00', &(0x7f00000003c0)='/dev/fuse\x00', &(0x7f0000000440)='.*(]^)\\}\x00'], 0x1000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f00000001c0)=0x1) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xffff]}}) 23:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0), 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:46 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) syz_mount_image$gfs2meta(&(0x7f00000005c0)='gfs2meta\x00', &(0x7f0000000600)='./bus\x00', 0x7, 0x5, &(0x7f0000000a40)=[{&(0x7f0000000700)="0a8fe603e08430d65a2206a549a92680b94fa537c907201b21ad332042d6a7bdd07fcd84132cb50b9ced98bc88800a49e53c2bd669731cc8442d79105b0ce4e45477ae239daf9e68f7bc58a8a219d166371fdcaa7a5a896913f47bf035c65265a008b837bb2d33a1013fb3a2433ceda402b00823794483125c73d7e793ddc735daad1962adab1352", 0x88, 0x58}, {&(0x7f0000000800)="8dc54a7a84fd28c0f836183e00fd2d798598c20ff4929400238015b2aa901b525ccf49de740ade5ec44347667412779e596ae8e934ae859a4abdf5124b11a8694195b54719aa3a7f1e1b9f113eb77b86e377e992f450b55e7f6e86e0bde868a1a3085cc0cbd5c32241b9d6bd6c12673b3be517177e44935a7c3301f265b63f830ad78ef524758a89c444d9efffc6e3e6683921856db9ce76ac2cac3509428cb1813c66c61ebedca832bec9a5947b6e2e1bd72a3cac0bd9c33b6816111453d72164664dd057f7a06289b4c22da4dbbb668e27f3157e86425c", 0xd8, 0x80000001}, {&(0x7f0000000640)="8a18e0dafcc52f99b8a97ef9c15698de85ea6b1f4257abce66636f5c3ccc89c1a712b1c1e00bb2af45581c39677302787ad9a194e9f8df07395168c999412bd00d1211c1", 0x44, 0x1}, {&(0x7f0000000900)="fd9ed837a4895aefbbdbc7bc25862a909b7fbbe98baad6a6e4e6577ab666058826a301a3297f52872b79c9a96241620a3f9fbcc5c062370e7329fb622982496d8f", 0x41, 0x1}, {&(0x7f00000009c0)="7075693957276800ce97c872a5f717335c523ac1", 0x14, 0x681a}], 0x81020, &(0x7f0000000c00)={[{'\\+[^)'}], [{@fowner_gt={'fowner>'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@measure='measure'}]}) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000140)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x10834ab, &(0x7f0000000440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@hash='hash'}, {@hash='hash'}, {@audit='audit'}, {@obj_role={'obj_role', 0x3d, 'rootmode'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_role={'obj_role', 0x3d, 'fuse\x00'}}, {@fowner_gt={'fowner>', r4}}]}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r5}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r7, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:32:46 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0x0) 23:32:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x2]}}) 23:32:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0), 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000200)={0xffff, 0x4, 0x80, 0x8001, 0x5, 0x8}) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="b870e62da5efed01df", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d34303030303030303030303030303030303034303030302c757365725f69643df5ef3b345f697496e2a5e452964e089310", @ANYRESDEC=0x0, @ANYBLOB="2c677255bfee6ee49d6f75705f69643d", @ANYRESDEC=0x0, @ANYRES16=r1]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x1, 0x0) ioctl$MON_IOCT_RING_SIZE(r5, 0x9204, 0xcc842) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000000200)}, 0x4}, {{&(0x7f00000072c0)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/151, 0x97}, 0x6}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20013b06b7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_read_part_table(0x0, 0x1, &(0x7f0000000380)=[{0x0, 0x0, 0x1c0}]) 23:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x7]}}) 23:32:47 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0), 0x0, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe7]}}) 23:32:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) statfs(0x0, 0x0) 23:32:47 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x1, &(0x7f0000000140)={0x0, 0x39, 0x1, @tid=r2}, &(0x7f00000001c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000280)) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 5: r0 = msgget$private(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x130]}}) 23:32:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x230]}}) 23:32:47 executing program 1: clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x1) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x700]}}) 23:32:47 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643d6896264b4d09003b8f53e164a36f2a6c2453ec222bf99537ea9d24d764e516359834eee1bb8a73cae65b157088d1a9cf5fb6a881f34b2e57a0772c8f7ca2b3f3f2d47d358bb485320957da17eab95f874e33d444855df3af33904d702adfde7db72fcce0f1da14bd23c79e9aaa4bfced2d793e2c42e3", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) r3 = openat(r2, &(0x7f0000000200)='./file0\x00', 0x800, 0x20) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f0000000280)) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r6, 0x0, 0x0) ioctl$PPPIOCCONNECT(r6, 0x4004743a, &(0x7f00000001c0)) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 1: 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x730]}}) 23:32:47 executing program 1: 23:32:47 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:47 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f4f746d6f6465c20e00003030303030301030343030102c757365725f69643df38f8ca06426ea238ae6bf2149297a58bc28283e86b6f0966bad1053fdce9cc70b41ff8d75be099b45000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) connect$bt_sco(r3, &(0x7f0000000140), 0x8) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x830]}}) 23:32:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:47 executing program 1: 23:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:48 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x930]}}) 23:32:48 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) r2 = syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f00000001c0)='./file0/../file0/file0\x00', 0x646b1564, 0x3, &(0x7f0000000440)=[{&(0x7f0000000280)="517fcc52344b1f516463f25b50f3aa8a9ba407548c91ccbd6ccdacea5ff0ad67f262996123f147d44e82cedd93b08fcf84a29ab6f673b616e38df2c272a135cc231b070f797433ba480b818a292f0aef76db8ac0cd2b1c87429a9a6eb5824567e105a465aad2a1ce9e2bd73a0f2fc9ebea9d14a6cdc309ab731d4c0e7047fe1e97062557340ddeefdb8e64ee4accb92c5e6a8d7f4d6a3ca5b496cc885bda10dcb45281395ef683b48211afc8b513bdddf8795ebb3e08f37aaa679f06f8e83e99c7ac8fed7c39788a37d0be5acb66b895e0a961e0542e923a0ec3b8eae62fe4b1b09d9c74f137", 0xe6, 0xfffffffffffffffe}, {&(0x7f0000000200)="32c0c862919ae2005b173f406eab921e0a8142bcbbe7bdfc497bcf389a882bdc3c1d4ff560149078237ef6ad03efa2d312465802a2", 0x35, 0x80000000}, {&(0x7f0000000380)="176608b33b97f3452c5fc86cfc05cfda306f18c8df3439d44cc58e792c61fa5680ea153b8474a38f96a5aa346aaa083d597b6d8179ca409e6dfdf99d984095111300ddf92a286ee70b05aedf36929ad33ff638758285f3bbf04c5018420ea4dc6c2a3e0f9334bc3fdacc53e230210e36d8a8ebc9a6", 0x75, 0x7ff}], 0x100000, &(0x7f00000004c0)={[{@hide='hide'}, {@check_strict='check=strict'}], [{@subj_type={'subj_type', 0x3d, '\r'}}]}) openat(r2, &(0x7f0000000500)='./file0/../file0/file0\x00', 0x400, 0x84) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xa10]}}) 23:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:48 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) uname(&(0x7f0000000000)=""/137) 23:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xa30]}}) [ 1099.265156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xb30]}}) 23:32:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 23:32:48 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:48 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000001c0)={0x9, 0x4, 0x14, 0x2, 0x5, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000640)={0x204, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc5}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x101}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x66, 0x4, "a531e647ad414b70c383848ff5c50eef86c31cc0ce41765f4885475b729496199ca7dc088176edd373cb3443499fbf6eaa6afec0b95a1ee61fe9f88c37f6184389554eb4221947f9eb9a1ca65ae2b8b8ed5406e310478e12eb272a70d505fe313cbd"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xf4, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff9}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'fuse\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'rootmode'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'fuse\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xa4\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7eb}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'group_id'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x15, 0x2, '>\x8aq8\rja\'\xfd-^\x05~\a\xbb\xbf\xc8'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 23:32:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xc30]}}) 23:32:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:49 executing program 1: 23:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xd10]}}) 23:32:49 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, 0x0, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:49 executing program 1: 23:32:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xd30]}}) 23:32:49 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:50 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f0000000140)={0x0, 0x3, 0x7f, 0x20, 0xf6, 0x7, &(0x7f0000000280)="dab3289452b33e792b57ed8d8cdfb55fcb5f486bde44f2f39263de37523d7d12ca5d5d3555092e6253e4e8d414d010aa6a5051c8dddba1bb9c086775da81bd980080d67a673b7997055ec21268c63711626144a86f5e560ff078bf7f84f38fe8b51e3316339ea8f5a980394d4ff09cce17081de0e65e6e17214616e420c1fc5b80f9abb0c087c8a1fd71c6419e4c19cf807eacfcc29024a19fff782a675b4c5a033e2318e93973d4b47a09f56ec82421b92349750b59970756f04225cc0ad31b2aa0051fd23d50b8ccfb4882729f87c55be32cdc5d5aec0ab43b1677e0c008a5aa7fba53ca60c527ba97b9990d15b0e0e0a4102084a7"}) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:50 executing program 1: 23:32:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe30]}}) 23:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, 0x0, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:50 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xf30]}}) 23:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, 0x0, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:50 executing program 1: 23:32:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x100a]}}) 23:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:50 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x30) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x108e02, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:50 executing program 1: 23:32:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600), 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x100d]}}) 23:32:51 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(0x0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:51 executing program 1: 23:32:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1013]}}) 23:32:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600), 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:51 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00012abd7000fddbdf25ce3c0000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:51 executing program 1: 23:32:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1030]}}) 23:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600), 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:51 executing program 1: 23:32:51 executing program 1: 23:32:51 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, 0x0, 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)='<', 0xfffffffffffffe67, 0x0, 0x0, 0x0) 23:32:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1130]}}) 23:32:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{0x0}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:51 executing program 1: 23:32:51 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f00000001c0)=""/79, 0x4f}], 0x2, 0x8, 0x80000000) 23:32:52 executing program 1: 23:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1230]}}) 23:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{0x0}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:52 executing program 1: 23:32:52 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, 0x0, 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1310]}}) 23:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1330]}}) 23:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{0x0}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:52 executing program 1: 23:32:52 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, 0x0, 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1430]}}) 23:32:52 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720175705f69643dfbe323b9d838e9ef998a0f7ecec5f10d8fff1ff6d3c0b04052701c8e58e9b25ad68b0e2a64328842009ca4a11742b32439e90faa57040ba2c64ebd511356d294661d43bed8010c433f959119ceb977bc76fdbe4b10a5fd99ed154b356c70fad2c2d203c12ff991ba7d9a41543e5b76580d76425470385a72238fa360dc6babeb92ed43e2c49bdf8623f50f6b10679dca3c5125ec5ffc790484f60b12387cb5afcd39de2ee146", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:52 executing program 1: 23:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 23:32:52 executing program 0: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000280)=0x61, 0x4) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000140)={0xb1, 0x1d, &(0x7f0000000440)="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"}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xffffffffffffffda, r1, {0x7, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x5c2ca4536aa7c5ca, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000200)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r4, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:52 executing program 1: 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1530]}}) 23:32:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:52 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 23:32:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1630]}}) 23:32:52 executing program 1: 23:32:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB="6678cc", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705ffc5c3d", @ANYRESDEC=0x0, @ANYRES16]) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x5b) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @initdev}, &(0x7f00000001c0)=0xc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r4, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000340)={0x50, 0xfffffffffffffff5, r1, {0x7, 0x20, 0x4, 0xc, 0x7, 0x81, 0x20, 0x1ff}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000280)={0x8, 0x1, 'client1\x00', 0xffffffff80000001, "e4732beadaf77834", "362bdfc5c84e84b4f0d2cf925347c85aac346214f5978d63204f4cb5d1e2ab54", 0x0, 0xfffff801}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r5, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2400c062, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r2, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 23:32:53 executing program 1: 23:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1730]}}) 23:32:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x1, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:32:53 executing program 3: 23:32:53 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 23:32:53 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1830]}}) 23:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:53 executing program 3: 23:32:53 executing program 0: 23:32:53 executing program 3: 23:32:53 executing program 0: 23:32:53 executing program 1: 23:32:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3001]}}) 23:32:53 executing program 0: 23:32:53 executing program 3: 23:32:54 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:54 executing program 1: 23:32:54 executing program 0: 23:32:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:32:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3002]}}) 23:32:54 executing program 3: 23:32:54 executing program 0: 23:32:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, 0x0, 0x0) 23:32:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3007]}}) 23:32:54 executing program 3: 23:32:54 executing program 1: 23:32:54 executing program 0: 23:32:55 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, 0x0, 0x0) 23:32:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3008]}}) 23:32:55 executing program 3: 23:32:55 executing program 1: 23:32:55 executing program 0: 23:32:55 executing program 0: 23:32:55 executing program 3: 23:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, 0x0, 0x0) 23:32:55 executing program 1: 23:32:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3009]}}) 23:32:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:32:56 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:56 executing program 0: 23:32:56 executing program 3: 23:32:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300a]}}) 23:32:56 executing program 1: 23:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:32:56 executing program 0: 23:32:56 executing program 1: 23:32:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:32:56 executing program 3: 23:32:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300b]}}) 23:32:56 executing program 0: 23:32:57 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:57 executing program 1: 23:32:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300c]}}) 23:32:57 executing program 3: 23:32:57 executing program 0: 23:32:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 23:32:57 executing program 1: 23:32:57 executing program 3: 23:32:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 23:32:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300d]}}) 23:32:57 executing program 0: 23:32:57 executing program 1: 23:32:58 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:58 executing program 3: 23:32:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 23:32:58 executing program 0: 23:32:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300e]}}) 23:32:58 executing program 1: 23:32:58 executing program 1: 23:32:58 executing program 0: 23:32:58 executing program 3: 23:32:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x300f]}}) 23:32:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 23:32:58 executing program 0: 23:32:59 executing program 1: 23:32:59 executing program 3: 23:32:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 23:32:59 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:32:59 executing program 0: 23:32:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3010]}}) 23:32:59 executing program 3: 23:32:59 executing program 0: 23:32:59 executing program 1: 23:32:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3011]}}) 23:32:59 executing program 3: 23:32:59 executing program 0: 23:32:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept(r0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 23:32:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3012]}}) 23:32:59 executing program 1: 23:33:00 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:00 executing program 3: 23:33:00 executing program 0: 23:33:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3013]}}) 23:33:00 executing program 4: 23:33:00 executing program 1: 23:33:00 executing program 3: 23:33:00 executing program 4: 23:33:00 executing program 1: 23:33:00 executing program 0: 23:33:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3014]}}) 23:33:00 executing program 3: 23:33:01 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:01 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:33:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3015]}}) 23:33:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x8934, &(0x7f0000000040)={0x0, @ethernet={0x0, @broadcast}, @tipc, @sco={0x1f, @fixed}}) 23:33:01 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f00000001c0)) 23:33:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 23:33:01 executing program 0: 23:33:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3016]}}) 23:33:01 executing program 1: 23:33:01 executing program 3: 23:33:01 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={0xffffffffffffffff}, 0x4) 23:33:01 executing program 0: socket(0x1e, 0x0, 0xd7b) 23:33:02 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3017]}}) 23:33:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x2000001a) 23:33:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x2}, 0x40) 23:33:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) 23:33:02 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:33:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 23:33:02 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'macsec0\x00'}) 23:33:02 executing program 0: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 23:33:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3018]}}) 23:33:02 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$l2tp6(r0, 0x0, 0x0) 23:33:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000040), 0x26) 23:33:02 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xf}, 0x1c) 23:33:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xe7ff]}}) 23:33:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000500)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}}) 23:33:02 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0xa, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 23:33:02 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x894c, 0x0) 23:33:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x33fe0}}, 0x0) 23:33:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xfdfd]}}) 23:33:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000), 0x0) 23:33:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) 23:33:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x69, 0x4, "dbb4a2a6027060d9ca9a6ef7cd6f3f8da03bb62264a8b6209991d13d805a5eb2f7c98e9649d63825ba38a599fd79609c476f7e1897171988398cf4d1ba5eb86cb737eeb1890f10fab2be7c307e9945fcfa31f4cc2167ec38821fea976aeed80ebf7fa60e7a"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x61, 0x4, "d247cd079ccc09e663a8d4726893eca3575a2de6cfb5034895e4ffbce94442c0e6570c47e637400051a30843cb8c1ab957108df6e11784c1d34b8836c3f45bf3e7bc3883cfe6b324e485fc8338abaf264345fde45260141ec97308d12a"}, @ETHTOOL_A_BITSET_MASK={0xae, 0x5, "8fbbf5677a792a449f520be7fc86d6dbc58b447e2ec76a270aeb3690c8a2613bc90df3c8691401e1d503a4f4550ed50898d5ce005f5e17e0e1f5aee8468198c53a5605334d9545ca073dc0cc838f2500c49ab521fc1508e92aabf4bd457f4969b21c3b4a7ba88036bcfb642c87c02566ebc69e96b4a993497679eb18fa7c6faa91ae7fb586f09adf4703557f506f653ed8d3cf98600872242e4383c695ac227ef2c6ed87d3d6c771dd09"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x65, 0x4, "aa9fb885cbbd8e0e4c284bf2ad3e9016697b92ca493929e744c5e42162a02d0c9c4ba31ed35ea5f8f2351440070185e7c4627e622dd28d85ac334ba9d9dbb94fbb5e69d10d47386f0b7652d5a5b18e476dab6ac453366bbedc553a3568ac423913"}, @ETHTOOL_A_BITSET_VALUE={0xcad, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:33:03 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 23:33:03 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffe7]}}) 23:33:03 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 23:33:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000001c0)) 23:33:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 23:33:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)="158ce9a9b8bc185f506e610d3e840cf4", 0x10) 23:33:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) 23:33:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0xffff]}}) 23:33:03 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'batadv0\x00', {0x2, 0x0, @broadcast}}) 23:33:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}}) 23:33:03 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000080)) 23:33:04 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @default}) 23:33:04 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:04 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) 23:33:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 23:33:04 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000300)) 23:33:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:33:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x8936, 0x0) 23:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 23:33:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x68]}, 0x48}, 0x1c) 23:33:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x8940, &(0x7f0000000300)) 23:33:04 executing program 4: clock_gettime(0x0, &(0x7f00000004c0)={0x0}) pselect6(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x6}, 0x0, &(0x7f0000000500)={r0}, 0x0) 23:33:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}) 23:33:05 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:05 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x8}}}}}}, 0x0) 23:33:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7]}}) 23:33:05 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000001680)) 23:33:05 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x8901, &(0x7f00000002c0)=@null) 23:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:05 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:33:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001640)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:33:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x130]}}) 23:33:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) 23:33:06 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 23:33:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f00000001c0)) 23:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)='z', 0x1) 23:33:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x230]}}) 23:33:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)={0x54, r1, 0x1, 0x0, 0x0, {0x9}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 23:33:06 executing program 1: socketpair(0x18, 0x0, 0x3, &(0x7f00000004c0)) 23:33:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x700]}}) 23:33:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x8916, 0x0) 23:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_buf(r0, 0x29, 0x10, &(0x7f0000000000)="ee6c87a7", 0x4) 23:33:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x730]}}) 23:33:07 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 23:33:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) 23:33:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 23:33:07 executing program 1: socketpair(0x23, 0x2, 0x0, &(0x7f0000001680)) 23:33:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x830]}}) 23:33:07 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2022, 0x0, 0x0) 23:33:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="ee6c87a7", 0x4) 23:33:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x930]}}) 23:33:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000001e80)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) accept$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000001e80)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@ipv4={[], [], @broadcast}, 0x42, r3}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x541b, &(0x7f0000000480)={'batadv0\x00'}) 23:33:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)=0xfeffffff) 23:33:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xa10]}}) 23:33:08 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, 0x0) 23:33:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x8903, &(0x7f0000000300)) 23:33:08 executing program 1: socketpair(0x0, 0xfc80a57f494522f, 0x0, 0x0) 23:33:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:33:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x4c]}, 0x4}, 0x1c) 23:33:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000001a) 23:33:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xa30]}}) 23:33:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x5, 0x0, &(0x7f00000001c0)) 23:33:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xb30]}}) 23:33:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x48]}}, 0x1c) 23:33:09 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)) 23:33:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000480)={'batadv0\x00'}) 23:33:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f00000001c0)) 23:33:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xc30]}}) 23:33:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}]}]}, 0x2c}}, 0x0) 23:33:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xd10]}}) 23:33:09 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0xd43, {{0x2, 0x0, @multicast2}}}, 0x90) 23:33:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x2, 0xef, &(0x7f0000000100)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:09 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e4, 0x0) 23:33:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xd30]}}) 23:33:10 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)) 23:33:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}, 0x4}, 0x1c) 23:33:10 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x2, &(0x7f0000000480)={'batadv0\x00'}) socketpair(0x1e, 0x1, 0x0, &(0x7f00000018c0)) 23:33:10 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e4, 0x0) 23:33:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe30]}}) 23:33:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f00000001c0)) 23:33:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xf30]}}) 23:33:10 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:10 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x4, 0x0, 0x0, 0x0, 0x0, "f14eb0e9659b18fe19ff01b3e901fa13022b6d1296a04d217c40520245cdc6019ed2729e3851c58de2468d0fab983110d6bd8ce2a96abe2aabb1cfaca1f7c1"}, 0x60) 23:33:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f00000001c0)) 23:33:10 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:11 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)) 23:33:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100a]}}) 23:33:11 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 23:33:11 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan0\x00'}) 23:33:11 executing program 4: socket$l2tp(0x2, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) socket$l2tp6(0xa, 0x2, 0x73) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x41}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:33:11 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 23:33:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100d]}}) 23:33:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x1000, 0x0, @mcast2={0xff, 0x2, [0x0, 0x68]}}, 0x1c) 23:33:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3f) connect$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c481cc85dabceed17e6ab1b8e3842ec598eb17c9f8aab255d366007810593e3c6fc22feecf4cade321c589818e72d0911f8f16fc9698beb43be1b9724433a8"}, 0x60) 23:33:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1013]}}) 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1030]}}) 23:33:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x24, 0x0, &(0x7f00000001c0)) 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 0: 23:33:12 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89a0, &(0x7f00000002c0)=@null) 23:33:12 executing program 5: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 1: 23:33:12 executing program 0: 23:33:12 executing program 5: 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1130]}}) 23:33:12 executing program 4: 23:33:12 executing program 0: 23:33:12 executing program 1: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 5: 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1230]}}) 23:33:12 executing program 4: 23:33:12 executing program 1: 23:33:12 executing program 0: 23:33:12 executing program 5: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 4: 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1310]}}) 23:33:12 executing program 1: 23:33:12 executing program 0: 23:33:12 executing program 5: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 4: 23:33:12 executing program 1: 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1330]}}) 23:33:12 executing program 0: 23:33:12 executing program 4: 23:33:12 executing program 5: 23:33:12 executing program 1: 23:33:12 executing program 0: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1430]}}) 23:33:12 executing program 1: 23:33:12 executing program 5: 23:33:12 executing program 4: 23:33:12 executing program 0: 23:33:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1530]}}) 23:33:12 executing program 1: 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1630]}}) 23:33:13 executing program 5: 23:33:13 executing program 1: 23:33:13 executing program 0: 23:33:13 executing program 4: 23:33:13 executing program 5: 23:33:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:13 executing program 4: 23:33:13 executing program 1: 23:33:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000300)) 23:33:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1730]}}) 23:33:13 executing program 5: 23:33:13 executing program 0: 23:33:13 executing program 4: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1830]}}) 23:33:13 executing program 1: 23:33:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:13 executing program 1: 23:33:13 executing program 5: 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, 0x0, 0x0) 23:33:13 executing program 0: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3001]}}) 23:33:13 executing program 4: 23:33:13 executing program 1: 23:33:13 executing program 5: 23:33:13 executing program 0: 23:33:13 executing program 4: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3002]}}) 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, 0x0, 0x0) 23:33:13 executing program 1: 23:33:13 executing program 5: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3007]}}) 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, 0x0, 0x0) 23:33:13 executing program 4: 23:33:13 executing program 0: 23:33:13 executing program 1: 23:33:13 executing program 5: 23:33:13 executing program 0: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3008]}}) 23:33:13 executing program 4: 23:33:13 executing program 1: 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:33:13 executing program 5: 23:33:13 executing program 0: 23:33:13 executing program 4: 23:33:13 executing program 1: 23:33:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3009]}}) 23:33:13 executing program 5: 23:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:33:13 executing program 0: 23:33:14 executing program 4: 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300a]}}) 23:33:14 executing program 5: 23:33:14 executing program 1: 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 23:33:14 executing program 0: 23:33:14 executing program 4: 23:33:14 executing program 1: 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:33:14 executing program 5: 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300b]}}) 23:33:14 executing program 0: 23:33:14 executing program 4: 23:33:14 executing program 1: 23:33:14 executing program 5: 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300c]}}) 23:33:14 executing program 0: 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:33:14 executing program 5: 23:33:14 executing program 4: 23:33:14 executing program 1: 23:33:14 executing program 0: 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300d]}}) 23:33:14 executing program 5: 23:33:14 executing program 4: 23:33:14 executing program 0: 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 23:33:14 executing program 1: 23:33:14 executing program 5: 23:33:14 executing program 4: 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300e]}}) 23:33:14 executing program 0: 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:14 executing program 1: 23:33:14 executing program 5: 23:33:14 executing program 4: 23:33:14 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000040)=""/4096, 0x1000) 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x300f]}}) 23:33:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e) getpeername(r1, 0x0, &(0x7f0000000080)) 23:33:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0xa3) sendto$inet(r0, 0x0, 0x0, 0x20000010, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3010]}}) 23:33:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000052c0)={&(0x7f0000002b80)=@xdp, 0x80, &(0x7f0000005140)=[{0x0}, {&(0x7f0000003c00)=""/67, 0x43}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000051c0)=""/235, 0xeb}, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "4855657a85b19980d84f78f3742efe543ca4f619b2c9d92a5cc83a84c4a6586c20cbc4a78df18882bb1a392562ceddf37290f02fa5d5466f3515564684dce8594172937abb7ac375521d4524554f14919a9e2b2a82f6e570e459e66375132b31dee31b2e2dc1305e410c137feedd0a03a87ba9c7326a3dabf092dd45d74af494c6ba1b71dc7a067ffa69d1755d0f078d0a4209ebc1f1d4f319a9264a97edf34335331d1d7fd43e087061f13708135ad8a07229d1ae3725d4fb4814151dcea2229e6158c1cd509435698ad7ecbf50037be05baa74323cec0cc0cee2e3927d970219668f37a5db5a42bddccc4344e4a593dacaf87bfe8a4c3b7d16e1124f10c459c7ce5fe76b3cc2affbb573c29da04567f1630835edc6eeedcae007f0467bd7690974d0193f35ff22084f3946e65f259be8ceee2ed1c099404218958f329697a37808a902e88bffc943c3d4063a60c907f040f3c4518871ce7cd74a7c6393c1329cf251079979a075231ecfe7f18b7f7789991b169fc65e8d843690b7f4103ef5b3896c7fff06669bf640f87e507cd66e958a98b98a03fb9a7f8ccd99e313c292d11c381ac759a6a08d036478dee035d2402c01fa139ca5a890b174ff208589bc4acf31511ad48a4122d1fff41c5e5d5d4b2face4ac553a2e1d9f28bf78e6f147cdf7a093a9ec2433726e779570ea474b5d96265f90df7fe05637117020e2375b645e6e2f897472afb41481f466d22c13a62e0e70204d7ce262ef45a1f9e22145430a96c5ffdedacba040eded8c5550663f602925b21526e9f0388de2ddd57228c5922c5223f1a42894846d4ca9f7fd279de273d6db357f758ba7432c8f7511125d55bb7876eb094a1df5cbbeaa61e7fed6930b03d172a4fc3d5da2948d4af79f434d41a80728481aa7be5cf385d203b185a3b8125545759cb14c867d5b38d517e1280454334d794eb7c4b122e8f7a55d31fc46ba11acc98af97367da8b091214b55b5a2ebb43fbe7b5a43163dd2b883237f39664bb58807ad40017d63f10f2241767a1895fb2d53598ef1485ce8073fc8ad6e362857ee03edd98b90e83642e7c7f7bb4a633cfe8ef41486f19837bbbd7ce8e301c67af496df8c92a9ec308f4ca75fff0dcc1b483e66c39db04f2fc5d01a0ee7ec902eceb9a9982247f6a24576acdcf97cf010c58e4c5bd7bd2c683684df2bd0d2adc702c223e7696bd5d6d51c4f6fccadf139de57a2afe6ae0cdd5dc0375658aa83f64d8d32a25e5113982cbf073a7ac4b38d095ad4c77a488f3b3e5e06d317c1269a1688b323d4d8f891d767cb92fa6a19e550fb95f8652c1dd243fc558d4ed56dda51cf626024014b5aa2a414f8204df34b121eda8c95b59660b819baed071f9f519d17f1e455b25731c203cbba473966a22f476bacd7f6753157f88aeb0202b8d5a4c54c16588f89891124518c2f1abbb2b1e6d41421197efb9366ea88075c743d97879a1b5488f9f0c3705a7ffdf4bf0f1f16b3ff7bd46fc206640fa22e39c32fce3a18594f954eae4442bf9418128b6261f5d091118946ab16fb401f32f28af80ecaf1cd72d9cb4fddecdab60ec979f4e1fe037bf6afc8f8980f8f3056deb2d9080486970a063c3ee1a200e0c2b8a8719307914171272668ae90b519dcd5f605fb986e5d959815e66dbaa729a849f030dc9fc0fa089f6868744135f2c0682d71dca9a60a3b2e236ef369c1b134d6341e6ef39ebf1c0eb769da800d45a85d552d9ae5e4b4b5de8a35dabc4e9ef7979213e33783d7a38e0f877cda5e073b7c8dbe0bea5c2414ada9f292c60b1b204547906a90419738870ef3dee43425e7d025784b618e1a91d9ca101cdebca02af300b3ec12d1dd21825ba283e6ff93d649aa4706cc66c56cefc57ef457da79bab434e07317c909a19c8d45ee0cf02dda307a79664fdf5c2209cf8982def30b59a63f798702ef78bf0b11770d5ac5bdb7d5446e8bc18a9615d2e058454f6f7e3e12f9fb076ec824575936021f0ba0f8cd62d7672b4cafc38977c97bdf5b6dae86dce6bb9447f4360ac2005c6b3ce6780c561102f300773a65ee663d74c3b10290c1a20bd97f599cb837fb713f2ac02a5bb8cc81aba195fd102fa6d418e1ca881a5bea6e886fad6efd4519b883e19f66501e21a8ac966b68b09c2fe6ef486d58615551deb991e2c150228ffdeef84349e09e1f995fccf0659873d1a1a7e3dc6473eb2b379725ee13c0283a8229d7bbc3cfca54adcbddf7379f78c41da64fa136cd3cfbd98e72693ebbd2212d677f32dc8c7389d9b5bf3e21892b259e7a4f991f3885e33c504a640075a0f552f07d66fa57ddd3c6f1211e33f1b90bd4f757cac3a276d463854fb0f67a75a4f6bc44e18db7f132b8351fc817b996078a44ce9fc91b58d5396cfbddb14cd012d0772f6aa0a101c4f5868615671fd601ee3945e2f541764af301067c7dea2ee70e4cf3f407e1439aaa00500653a2f476dd23400b92d3042a6f894cf3171446985564ddfb975e0061e5f6f6bd4307132b77732b0b37a0505f0e487d8073f82904a438153b3db08ec72e785fac1def73917357b0a9882014bc8e8cfe7c1c645fedbc31b53984b1d918b61d8bdaa3e25a6e153e7866b35b61ee37e55fb59ac5aef030e80446eca34afaf7c3eaa68dec55c4b3f3628a6311c403e479f74666a8882ef482be7580ff5e0e3e9dee54f5da4fb11231ad2d91fd6881bfd9d30e3fc64d6b8fcbe6fba10d5cbdeb2fec052de64ff4a94e86ceac31ece1a5d00e1969b436dbf59744ec79f985c24b893c580fbb0c69a5bf6a2ac446d08b5bf865fed472214d1f490ef3aaca95e4c6c48bac8240ca872c4dac72221aeb4e9218c8746dbcd8f695d8d438d905aa6b55ac29007c9eedb277a0d27c826434cc062dfb2cc805076f96a469a3179db153520ebfa7f6526e668967e927cbff528a909dc1fc6455eaf4c09e27db0530ec96682022eb9c4c1b2406adfc3d43e0ac379115caead7e90c12e1f6cdeec6c17d0a8ade50b87636f585ef89456ca831f519a499a6abf6a06c43b3ac46bc6af1316d63b17a5ceeea8a39c6e85f12e96c1a9595548bf2252e04c1dae9ed70ed5c42165d9dd11a9db88a5b11cf6d2db8edf9263c5d992ab0f0076d5c1871634b2fbbc697550e2f9294d9d556352054250fecb22285ed3ccda0b06f5a13166482922aa77c7d16a9f08d7e06446703c29621aef97a1675721707f5b133713f2a2a134da383a1d0e02df3b4534b54789d4431dae3d85189ea4d5ca1be29a70b731d94392a428c43624c9e16e5a8dc976ee49dd8b454588b2d8215396ca37d5bf1091f9a0c8ae0a4259f58dcb81810a9caae096b5c1fa5134a0fd2d47098d499938b4442823e87c30de1fb0473861d02059f17208b52f86ed4b09f3b99be04b4731d270923920445c48b7a31efab7455ceec8fadbfea523d86c13ec8366b7c11d3d4c274d0b3113f2fe47f8c29f0535090cc4f3a8a0bbd536bd03cb8cb33161649c103d8f0ea16f4171706c4cb60cea2d4851f33a0408eab74c81ab3de5804baa153830e1b4000eae3170d51c2910740a851fb23da814f7b56603df90dc22b52b4dff2df8a29661ba36856fc9f0fca3feb6c1704e37381bb4a9464dfa9fa8040f286ca04166d04b9899559c6577d83d1dfc9fe1f8522b88b17d46deb262ea7c042398a82af88dff51d7e4c9c65ba5fff7e1bf45e2c15536501d2785f6290ec4972c05874c0f848a59fd8ed855c117b512bf7b00048b029b49b02e95aab17ffb01993507a728a02a055272ef5b501a72c80727fb199b163f0aa2a666f027dc35f5b0fc91605d01d4dc9c2dc62ced467a955c470fa15e67dfc0708e0827e10ce3217624959c5586c75c9a2d5b298448882be8bc61d8d8a90c2eac7734a8877a78b1dd5b68c9761baeb8a6f42547ab6b717a41d6e18937fdc0300112bdf2cac7e782e04a4017178526a090efa990acd3f491b92c9291be7b280cc936fc458b7713d8b0b27dd9c4881a15ddf6e4a25ef1ae475f2738c26ac5a41872a55b9107a83e85461e4959c0249527ba552642f9d327a6663d873fcc60e521c25640ddfd6f97a29916997e1ddf633830596db9ac719899da49b3c4d128232f2ec8aabaef32cfe6ec030ea52d4f38bf13929def377bf5ea4b77c04cedb1530226a608ba9325da835900c8c3c8a65898002f72e8713179e0d647b2535aaf3574d9ca74d0ba37dfb249a06f3289db98bde021d64188b22d3c12e92c4accdb7312668de7f709d090b9fe584f9bf81d0654e550952f5fccd66679d737666f99f31acc92788bff6d89aec66823edba4befbe78f9d45df7ffd1f447d3f2e0d3ecbbe3a35c7c5cc20e3891a1f7bba1322dbd997d3683b25276a55b2aa4ed82e2ae3f67978834c923aa9bc37f8f08edc37874d68947c184a27bb3c4a4f85cf16eb7d9fc2a99e50365afff74a6933629d52d1a1ba7322031daa06d4e630a65d0b639940c7f7d540c62b181c1067a8b1a951cc0bd84cb2d21932d4fcc86cdfc61d0b501b605f14400dab47f1882f3a2b8daed022be7f06c645f921dbb429fe38a18fef776bf85269cf736c9a5e55d93c1d8e5083203b11f36e76f4a9f2e4aa5fb35242448ec75cb88c084b4c7711a9055ebf6e0c68556e937127c9897e1fa72ebb13828a8fb4c40bd0c95c287630b3895684375904893bf66d27902e5f6d60982549a0c604d8121b669db214818dd7047669a495611ff8601a54a39214e03cf944a3e5c6911b2de0a2dca2782b7926d639d9067e55bbcd0df349424dd9a611940ea84a975e8463a8c4c89fe930ee510747794586aecd32992d75940b8a13824f4a5fe3ae352a477aba8ed781e00e1e42958d14e71036320b2fd11f8e0e83e3df5df39353262df5d35cad2b396eacf27bc8566dcbb0b2c343dd4015be5550a326e19c00fc48228ce69d3f735b7d1db1d00697b3727d02c3fd20e8fcfa3ef992165e9fb1437fbad6c0f69b75636a33defd34b6ee437da8a650303b66fff3f32677e063ff9076d8d107d5dec00f297a9bd3a910ad028d76e34b2ef857598ce155f93449eb84f5abc637a9eb12c4c866609935dec58ec8123c3a9689717343145283c23daadafe3f8f790d1350438799d9ec8b2509342b9a7e13ed70430a15aeef9ddfc91aa3378d448cf4dbe43eb45be4ed48bd943226ebca3328c1e7e466701c6e3603378fcc76930eca010ebe2b05dd957216297b71ad656c9214e48a3c2ed63c6d89838e6fa372d435d99d57870f12c016e5310be7a2364ffb07d96578e47c195745f620755f13099ecd37501798c34089c33dcb6f6a259a80a414598c236acd439fe88b7a52439a2848f50d61e7bb3b682aab9990228ce003cb883dc049f9fc0894c24ea291f8a3fb782cef2f2e1eb416b086ae1f7d9f270107ba842927a34d639888190aefe0b2ce9b82b5bf562d737784dd0bc017af34be9e8515b972c613eb8823545614dab832e1c5e884ec29b133303a03205cd30090d6acce632eb885000daf98f8efa64edd3998b93ad938361207221f3c7383a1a494fa339c14f41a36e973a90a38f730d0dad669723d7492d7daa8989fc4d6ad636da3139e580f124967ecba96af8e1839449d0003530500157407e94a2ca1762d8817670d98931168517c8f804b5b0b089af11a53d9fbb3829ccca4fdb7f8308f32d8c16399d80d906d6172f5a6e4e02968360467aa66004a6886f8b1bc5d736b37c7038145c7093f0b7dd1b78605d99d2ef4f6eac2b5c252666"}, 0x1001) 23:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000200)={@loopback, @empty, r1}, 0xc) sendto$inet(r0, &(0x7f0000000080)="db1f98488eea6b78aa37c67fb0c5c3d5746b98c2ee149f38c11f3831e7226a595754417e55123ffb4d726d83", 0x2c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 23:33:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3011]}}) 23:33:15 executing program 0: socket$inet(0x2, 0x3, 0x6) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) pipe2$9p(&(0x7f0000005c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001200)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3012]}}) 23:33:15 executing program 0: request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000013c0)='keyring\x00', &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r2, 0x0, 0x0) 23:33:15 executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000180)='.\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x902, 0x0) write$binfmt_script(r0, &(0x7f0000002400)={'#! ', './file0', [], 0xa, "4855657a85b19980d84f78f3742efe543ca4f619b2c9d92a5cc83a84c4a6586c20cbc4a78df18882bb1a392562ceddf37290f02fa5d5466f3515564684dce8594172937abb7ac375521d4524554f14919a9e2b2a82f6e570e459e66375132b31dee31b2e2dc1305e410c137feedd0a03a87ba9c7326a3dabf092dd62d74af494c6ba1b71dc7a067ffa69d1755d0f078d0a4209ebc1f1d4f319a9264a97edf34335331d1d7fd43e087061f13708135ad8a07229d1ae3725d4fb4814151dcea2229e6158c1cd509435698ad7ecbf50037be05baa74323cec0cc0cee2e3927d970219668f37a5db5a42bddccc4344e4a593dacaf87bfe8a4c3b7d16e1124f10c459c7ce5fe76b3cc2affbb573c29da04567f1630835edc6eeedcae007f0467bd7690974d0193f35ff22084f3946e65f259be8ceee2ed1c099404218958f329697a37808a902e88bffc943c3d4063a60c907f040f3c4518871ce7cd74a7c6393c1329cf251079979a075231ecfe7f18b7f7789991b169fc65e8d843690b7f4103ef5b3896c7fff06669bf640f87e507cd66e958a98b98a03fb9a7f8ccd99e313c292d11c381ac759a6a08d036478dee035d2402c01fa139ca5a890b174ff208589bc4acf31511ad48a4122d1fff41c5e5d5d4b2face4ac553a2e1d9f28bf78e6f147cdf7a093a9ec2433726e779570ea474b5d96265f90df7fe05637117020e2375b645e6e2f897472afb41481f466d22c13a62e0e70204d7ce262ef45a1f9e22145430a96c5ffdedacba040eded8c5550663f602925b21526e9f0388de2ddd57228c5922c5223f1a42894846d4ca9f7fd279de273d6db357f758ba7432c8f7511125d55bb7876eb094a1df5cbbeaa61e7fed6930b03d172a4fc3d5da2948d4af79f434d41a80728481aa7be5cf385d203b185a3b8125545759cb14c867d5b38d517e1280454334d794eb7c4b122e8f7a55d31fc46ba11acc98af97367da8b091214b55b5a2ebb43fbe7b5a43163dd2b883237f39664bb58807ad40017d63f10f2241767a1895fb2d53598ef1485ce8073fc8ad6e362857ee03edd98b90e83642e7c7f7bb4a633cfe8ef41486f19837bbbd7ce8e301c67af496df8c92a9ec308f4ca75fff0dcc1b483e66c39db04f2fc5d01a0ee7ec902eceb9a9982247f6a24576acdcf97cf010c58e4c5bd7bd2c683684df2bd0d2adc"}, 0x360) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3013]}}) 23:33:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x8814, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 23:33:15 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f0000005c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000005c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) io_submit(r0, 0x2, &(0x7f0000001200)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3014]}}) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 4: clone(0x900580, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 23:33:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:15 executing program 5: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x902, 0x0) write$binfmt_script(r0, &(0x7f0000002400)={'#! ', './file0', [], 0xa, "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"}, 0x801) 23:33:15 executing program 4: 23:33:15 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmmsg$sock(r0, &(0x7f0000000840)=[{{&(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, 0x0}}], 0x1, 0x0) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3015]}}) 23:33:15 executing program 1: io_setup(0x48a, &(0x7f0000000080)) io_setup(0x627b, &(0x7f0000000000)=0x0) io_setup(0x8, &(0x7f0000000040)) io_destroy(r0) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3016]}}) 23:33:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 23:33:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1d00000011000100000000b0eba6f60007"], 0x20}}, 0x0) 23:33:15 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x1000, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)) 23:33:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 23:33:15 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001180)) timer_gettime(0x0, &(0x7f00000011c0)) 23:33:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3017]}}) 23:33:15 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @rand_addr=0x64010102}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 23:33:15 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000002280)=[{0x6, 0xf5, 0xbe, 0x8}]}) 23:33:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000002280)=[{0x15, 0x0, 0x81}, {}]}) 23:33:15 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:16 executing program 4: socket$inet(0x2, 0x3, 0xff) openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) openat$fuse(0xffffff9c, &(0x7f0000002280)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000002700), &(0x7f0000002740)={0x8}, &(0x7f0000002780)={0x54}, 0x0, 0x0) [ 1126.900758] audit: type=1326 audit(1606951996.004:46): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=866 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 23:33:16 executing program 1: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x902, 0x0) write$binfmt_script(r0, &(0x7f0000002400)={'#! ', './file0', [], 0xa, "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"}, 0x35e) 23:33:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x3018]}}) 23:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:16 executing program 4: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x902, 0x0) write$binfmt_script(r0, &(0x7f0000002400)={'#! ', './file0', [], 0xa, "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"}, 0xf74) 23:33:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7ff]}}) 23:33:16 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 23:33:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x7, &(0x7f0000000180)={@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfd]}}) 23:33:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:16 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:16 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)=0x806795) [ 1127.663540] audit: type=1326 audit(1606951996.764:47): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=866 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x0 23:33:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$char_usb(r0, 0x0, 0x0) 23:33:16 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffe7]}}) 23:33:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001640), 0x4c, 0x0, 0x0) 23:33:17 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffff]}}) 23:33:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$char_usb(r0, 0x0, 0x0) 23:33:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xa, 0x1, @random="27ef853ea8cb"}]}, 0x2c}}, 0x0) 23:33:17 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:17 executing program 4: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r0) 23:33:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:33:17 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 23:33:17 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:17 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @dev}, 0x10) 23:33:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001100010bab02640000000000070000001c17"], 0x20}}, 0x0) 23:33:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:33:17 executing program 5: openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 23:33:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000520001ea27bd7000fedb87dc38"], 0x14}}, 0x0) 23:33:17 executing program 3: r0 = socket$inet(0x2, 0x0, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:17 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e61950000000000000000f0ff0000000000000028000000000000000000000004"], 0x64) 23:33:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:33:17 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) sendto$inet(r0, &(0x7f0000000040)="db1f98488eea6b78aa37c67fb0c5c3d5746b98c2ee149f38c11ffb4d726d837e4bcb51d77dc31bc6ed6a3ec3", 0x2c, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 23:33:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 23:33:18 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:18 executing program 3: r0 = socket$inet(0x2, 0x0, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:33:18 executing program 5: io_setup(0xffff, &(0x7f00000001c0)=0x0) io_destroy(r0) io_setup(0x0, 0x0) 23:33:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 23:33:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000005140)=[{&(0x7f0000002c00)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "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"}, 0x401) 23:33:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:33:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000260001e3"], 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000008680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:33:18 executing program 3: r0 = socket$inet(0x2, 0x0, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="070000000a004e2400000295000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000006975fab100000000000000000000248300000000000000000000000000000000eaf1ad0e4a20890cd10527"], 0x8c) 23:33:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:33:18 executing program 5: clone(0x8004000, &(0x7f0000000180), 0x0, 0x0, 0x0) 23:33:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) [ 1129.269980] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1129.306464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000002280)=[{0x6, 0x0, 0x0, 0x400000}]}) 23:33:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700]}}) [ 1129.364470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1129.401960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:33:18 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:18 executing program 1: sysfs$2(0x2, 0x1, &(0x7f00000001c0)=""/194) [ 1129.485902] audit: type=1326 audit(1606951998.574:48): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1044 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x400000 23:33:18 executing program 5: lsetxattr$system_posix_acl(&(0x7f0000000180)='.\x00', 0x0, 0x0, 0x0, 0x0) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:33:18 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:18 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') read$char_usb(r0, 0x0, 0x0) 23:33:18 executing program 1: getresgid(&(0x7f0000000040), &(0x7f0000003e80), &(0x7f0000003ec0)) 23:33:18 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:33:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/psched\x00') read$char_usb(r0, 0x0, 0x0) 23:33:19 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:33:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:19 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x4042, 0x0) 23:33:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 23:33:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x930]}}) [ 1130.240189] audit: type=1326 audit(1606951999.344:49): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=1044 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460d1a code=0x400000 23:33:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:33:19 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x902, 0x0) write$binfmt_script(r0, &(0x7f0000002400)={'#! ', './file0', [], 0xa, "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"}, 0x35e) [ 1130.375837] audit: type=1800 audit(1606951999.474:50): pid=1100 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16675 res=0 23:33:19 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/user\x00') read$FUSE(r0, 0x0, 0x0) 23:33:19 executing program 0: io_setup(0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:19 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000001040)='/dev/nullb0\x00', 0x4000, 0x0) 23:33:19 executing program 3: socket$inet(0x2, 0x3, 0xff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa30]}}) [ 1130.483666] audit: type=1800 audit(1606951999.504:51): pid=1100 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16675 res=0 23:33:19 executing program 4: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getdents64(r0, 0x0, 0x0) 23:33:19 executing program 3: socket$inet(0x2, 0x3, 0xff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:19 executing program 0: io_setup(0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:19 executing program 5: openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 23:33:19 executing program 4: linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file0\x00', 0x0, 0x1, &(0x7f0000001140)=[{0x0}], 0x5004, &(0x7f00000011c0)) 23:33:19 executing program 1: linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x5004, &(0x7f00000011c0)={[], [{@fsmagic={'fsmagic'}}]}) 23:33:19 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:33:19 executing program 0: io_setup(0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:19 executing program 1: linkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x5004, &(0x7f00000011c0)) 23:33:19 executing program 5: 23:33:19 executing program 3: socket$inet(0x2, 0x3, 0xff) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:19 executing program 0: io_setup(0x2, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:19 executing program 4: 23:33:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:33:20 executing program 1: syz_mount_image$jfs(&(0x7f0000000f40)='jfs\x00', &(0x7f0000000f80)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={[{@resize='resize'}]}) 23:33:20 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000002c0)) 23:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/207, 0xcf}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='wchan\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) 23:33:20 executing program 0: io_setup(0x2, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x2, 0x0, [{0x7, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1ff}]}) 23:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:20 executing program 5: 23:33:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, 0x0, 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:20 executing program 0: io_setup(0x2, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0xffffffffffffffff]) 23:33:20 executing program 1: 23:33:20 executing program 5: 23:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:20 executing program 4: 23:33:20 executing program 1: 23:33:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:33:20 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 23:33:20 executing program 5: 23:33:20 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:33:21 executing program 5: 23:33:21 executing program 1: 23:33:21 executing program 4: 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 23:33:21 executing program 5: 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:33:21 executing program 4: 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b", 0xa, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 1: 23:33:21 executing program 5: 23:33:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x0, 0x0) 23:33:21 executing program 1: 23:33:21 executing program 4: 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b", 0xa, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 5: 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b", 0xa, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 1: 23:33:21 executing program 4: 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:33:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:33:21 executing program 5: 23:33:21 executing program 4: 23:33:21 executing program 1: 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b97642404", 0xf, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:33:21 executing program 5: 23:33:21 executing program 4: 23:33:21 executing program 1: 23:33:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:33:21 executing program 5: 23:33:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b97642404", 0xf, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:33:21 executing program 1: 23:33:21 executing program 4: 23:33:21 executing program 5: 23:33:21 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 23:33:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:33:22 executing program 1: 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b97642404", 0xf, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 4: 23:33:22 executing program 5: 23:33:22 executing program 5: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087c", 0x12, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 1: 23:33:22 executing program 4: 23:33:22 executing program 5: 23:33:22 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:33:22 executing program 4: 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087c", 0x12, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 1: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:33:22 executing program 5: 23:33:22 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 23:33:22 executing program 4: 23:33:22 executing program 1: 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087c", 0x12, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 4: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd3", 0x13, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 5: 23:33:22 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 23:33:22 executing program 1: 23:33:22 executing program 4: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1730]}}) 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd3", 0x13, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 5: 23:33:22 executing program 1: 23:33:22 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff]) 23:33:22 executing program 4: 23:33:22 executing program 5: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:33:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd3", 0x13, 0x840, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:22 executing program 1: 23:33:22 executing program 4: 23:33:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:33:22 executing program 1: 23:33:22 executing program 5: 23:33:23 executing program 4: 23:33:23 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff]) 23:33:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:33:23 executing program 1: 23:33:23 executing program 5: 23:33:23 executing program 4: 23:33:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, 0x0, 0x0) 23:33:23 executing program 1: 23:33:23 executing program 5: 23:33:23 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[0x0, 0xffffffffffffffff]) 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:33:23 executing program 4: 23:33:23 executing program 1: 23:33:23 executing program 5: 23:33:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, 0x0, 0x0) 23:33:23 executing program 4: 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:33:23 executing program 1: 23:33:23 executing program 5: 23:33:23 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:23 executing program 3: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, 0x0, 0x0) 23:33:23 executing program 4: 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:33:23 executing program 1: 23:33:23 executing program 5: 23:33:23 executing program 3: 23:33:23 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:23 executing program 4: 23:33:23 executing program 1: 23:33:23 executing program 3: 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:33:23 executing program 5: 23:33:23 executing program 0: io_setup(0x2, &(0x7f0000000000)=0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff]) 23:33:23 executing program 4: 23:33:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:33:23 executing program 1: 23:33:23 executing program 3: 23:33:23 executing program 5: 23:33:23 executing program 4: 23:33:24 executing program 5: 23:33:24 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, {0x0}, 0x0}, 0xa0) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:33:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:33:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x0, 0xffffffff, 0x3, 0x0, "53d9e75c5fdcb74e8c35d5c6d69aa7a35e08bb"}) 23:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x18) 23:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @rthdr_2292={{0x18}}], 0x40}}], 0x1, 0x0) 23:33:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8907, 0x0) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:33:24 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xb3}]}}}], 0x18}, 0x0) 23:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x5, "bc8e78"}]}}}, @ip_tos_u8={{0x11}}], 0x68}, 0x0) 23:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x20}, 0x0) 23:33:24 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000600)={@link_local, @random="00801000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:33:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x4, "bc8e"}]}}}], 0x38}, 0x0) 23:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000004ec0)={'sit0\x00', 0x0}) 23:33:24 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8922, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:24 executing program 4: getresgid(&(0x7f0000000700), &(0x7f0000000040), 0x0) 23:33:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x10, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x300f]}}) [ 1135.409313] ip6_vti0: mtu less than device minimum 23:33:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@empty, 0x0, 0x3c}, 0xa, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 23:33:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'team_slave_0\x00', @multicast}) 23:33:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@setneightbl={0x14}, 0x14}}, 0x0) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:33:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8940, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast1}}}], 0x20}, 0x0) 23:33:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 23:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8929, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, 0x0) write$binfmt_script(r0, &(0x7f0000001240)={'#! ', './file0'}, 0xb) 23:33:24 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @local}, 0x2, r2}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x11, r2, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x5460, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x105, 0x0, 0x0, 'queue1\x00', 0x5}) 23:33:24 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f00000000c0)) 23:33:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:33:24 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') 23:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="8c8f", 0x2}, {&(0x7f0000000200)="8b1d8b63a3b6ef7a8d4f3fa442", 0xd}, {0x0}, {&(0x7f0000000340)='P', 0x1}], 0x4, &(0x7f0000000640)=[{0x28, 0x0, 0x0, "9f6efcdad794388decabb1ecaa85360374"}], 0x28}}], 0x1, 0x0) 23:33:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x5411, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:25 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 23:33:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x894a, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 23:33:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) 23:33:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8947, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}}], 0x1, 0x0) 23:33:25 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0xffffffffffffffa4) 23:33:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3013]}}) 23:33:25 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x121e42) 23:33:25 executing program 1: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000001c0)={r0}) 23:33:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x1}}, 0xe8) 23:33:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x44, 0x6, "bc8e7895"}]}}}, @ip_tos_u8={{0x11}}], 0x68}, 0x0) 23:33:25 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmmsg(r0, &(0x7f0000003180)=[{{&(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 23:33:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:33:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000003600)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @generic={0x0, 0x4, "bc8e"}]}}}, @ip_tos_u8={{0x11}}], 0x68}, 0x0) 23:33:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) 23:33:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x5}, 0x1c}}, 0x0) 23:33:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8940, 0x0) 23:33:25 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, "6806f51bb2940ca4b02d6010bc914435a1a517"}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 23:33:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:33:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x240008c0) 23:33:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) 23:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000003500)={'syztnl0\x00', &(0x7f0000003480)={'syztnl2\x00', 0x0, 0x29, 0x80, 0x1, 0x18000, 0x9, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x700, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000035c0)={'ip6gre0\x00', &(0x7f0000003540)={'syztnl0\x00', 0x0, 0x29, 0x49, 0x3, 0x6, 0x20, @mcast1, @private1, 0x40, 0x10, 0x8, 0x20000000}}) sendmsg$inet(r0, &(0x7f0000003740)={&(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f0000003400)=[{&(0x7f00000000c0)="618f7efa504ab5e2e22ee7bccbbfb6c687d79aaca6a62ac9f8e218f625259568154114eb56cc59ba90002b46c245ddd8a30c48e2015a7eca401227f71f67e8004d8a2a6452865a395b05f13e956f172610dbcac0d7c7d56459dcf7fdb815fadc7c4c9e663f0a", 0x66}, {&(0x7f0000000140)="bd6e", 0x2}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="b780a75f92ddabc93099e45c53346d4189fc631377e97fd8645b56cd1b3775f16069a3ebbc885a959517541ba296fd8dafcb2346ca55f4d0b469bbe9bce9ea053f1d9eea261a08de1e09a02b41fb2584c801fde818f9420fc2ae89d906ca28e124f54c49328c62cd1e9eff2a279f7b5795d3c4a23b0bbc0751d6e3e3385f66623769f0371652049cf9d84b96af0d83cc816f9f0760951b7774b6deaa8ed03b84310b48c7ee729f62556bdf705a650a6bee59183b30bb5053af52e624b4506b2924914b4bec4d317f4a4950ec2e0078094a39fe150d78f66a9f2d13060c13266f", 0xe0}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="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", 0xfd}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="e627f404f28cc11fc27d52134fae074050cfd4f7a5bf7c83295fb4c8ec2c128934c3ca8360bd31c1455e44bd716e700dcef8823ddbfb12228c7152fcc8c32e923d295784545e3de398b707c8d690b69619ee14ac002e68ba8443b8e6c4df6290ec7d7a85867c2ff5a62bd322e8", 0x6d}], 0x8, &(0x7f0000003600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0xdd}}, @ip_retopts={{0x6c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0xd8, 0x1, 0x5, [{@broadcast, 0x7fffffff}, {@dev={0xac, 0x14, 0x14, 0x3e}, 0x6}, {@remote, 0x7}, {@multicast2}]}, @timestamp_prespec={0x44, 0x24, 0xb3, 0x3, 0x9, [{@rand_addr=0x64010100, 0x7}, {@loopback, 0x5}, {@private=0xa010102, 0x36}, {@multicast2, 0x5}]}, @timestamp={0x44, 0x14, 0xfd, 0x0, 0x4, [0x3691, 0x5, 0x9, 0xff]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @dev={0xac, 0x14, 0x14, 0x27}, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @local}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@noop, @generic={0x44, 0x12, "bc8e7895136929bf0ab5779ae0b8395c"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x120}, 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @remote}}, 0x5c) 23:33:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x541b, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:33:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="8c", 0x1}, {&(0x7f0000000200)="8b", 0x1}, {0x0}, {&(0x7f0000000340)='P', 0x1}], 0x4, &(0x7f0000000640)=[{0x28, 0x0, 0x0, "9f6efcdad794388decabb1ecaa85360374"}], 0x28}}], 0x1, 0x0) 23:33:26 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, "6806f51bb2940ca4b02d6010bc914435a1a517"}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 23:33:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8994, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:26 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) syz_emit_ethernet(0x6f, &(0x7f0000000100)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x39, 0x2b, 0x0, @local, @local, {[@hopopts], {0x0, 0x0, 0x31, 0x0, @gue={{0x1, 0x0, 0x2, 0x0, 0x0, @void}, "4d8412b7f8c8a7d4a8727436948cc87644a8fc62ad2a016e62d9ff7e533f6cfca8999b1b0f"}}}}}}}, 0x0) 23:33:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:33:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002580)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:26 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r0 = geteuid() ioprio_set$uid(0x0, r0, 0x4007) r1 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x5b3}) syz_emit_ethernet(0x6b, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x35, 0x2b, 0x0, @local, @local, {[@hopopts={0x87}], {0x0, 0x0, 0x2d, 0x0, @gue={{0x1, 0x1, 0x0, 0x9, 0x0, @void}, "4d8412b7f8c8a7d4a8727436948cc87644a8fc62ad2a016e62d9ff7e533f6cfca8"}}}}}}}, 0x0) 23:33:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0) r3 = gettid() r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) write$binfmt_script(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="234e95efb4a24fe8998de96004000a765b4346892bc04b26c0d8d21d5d6fe0eb92552fba8c22ef0b8cc848dfe3e775bcd0f5e28d000000000000d1ede6c1f37b9c353ff8580001a043c2adcf359a30a74dc68c35cfbef5c16f3e648860faf8228bf63bb3bf08000a74e3e6017f0000000000000000236e1882c634489e919fa36140e1761d73a11453f2ebb0000dfc755f9472c50500d8f7fbe2a0e3a0b6421951e5b25d3c3d56a93dd4e51134414b8c8eb5125be7137481e1d7887521"], 0x141) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x201}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 23:33:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:33:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5453, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) 23:33:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002580)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r1, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 23:33:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup3(r1, r0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 23:33:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:33:26 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x78f, 0x81}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, "6806f51bb2940ca4b02d6010bc914435a1a517"}) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x3) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 23:33:26 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000000000041bd, 0x8500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 1137.823642] ptrace attach of "/root/syz-executor.3"[1672] was attempted by "/root/syz-executor.3"[1675] 23:33:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:33:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f00000055c0)={0x0, 0x0, 0x0}, 0x0) 23:33:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5c, 0x5c, 0x4, [@restrict, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @array, @enum={0x6}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x78}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:33:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:33:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x4, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}, @func, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:33:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x40) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup3(r1, r0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 23:33:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0xffffffffffffffff}, 0x0) socket(0x10, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x41) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 23:33:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:33:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x4, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}, @func, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:33:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)) 23:33:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:33:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000240)) 23:33:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000002000)='./file0/file0\x00', 0xb9ce15565698ecf9, 0x0) 23:33:28 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/252, 0xfc}], 0x1, 0x8, 0x0) 23:33:30 executing program 1: 23:33:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:33:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x80000000000041bd, 0x8500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 23:33:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)='f', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000019c0)="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", 0x63c}], 0x1}}], 0x2, 0x0) 23:33:30 executing program 5: 23:33:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:33:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x4, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}, @func, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:33:31 executing program 5: 23:33:31 executing program 4: 23:33:31 executing program 0: 23:33:31 executing program 1: 23:33:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:33:31 executing program 0: 23:33:31 executing program 4: 23:33:31 executing program 5: 23:33:31 executing program 1: 23:33:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:33:31 executing program 4: 23:33:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x4, [@union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x3}]}, @func, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:33:34 executing program 0: 23:33:34 executing program 5: 23:33:34 executing program 1: 23:33:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:33:34 executing program 4: 23:33:34 executing program 0: 23:33:34 executing program 1: 23:33:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:33:34 executing program 4: 23:33:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 23:33:34 executing program 1: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3, 0xc67e0b2b38049af1, 0xffffffffffffffff, 0x0) 23:33:37 executing program 3: r0 = socket(0x1, 0x3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 23:33:37 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0xff22) 23:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:33:37 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) fcntl$F_GET_RW_HINT(r0, 0x8, 0x0) 23:33:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) 23:33:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000005440)) 23:33:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvfrom$inet(r2, &(0x7f0000000480)=""/104, 0x68, 0x120, 0x0, 0x0) 23:33:37 executing program 0: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xb, 0xc67e0b2b38049af1, 0xffffffffffffffff, 0x0) 23:33:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80801, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x5) 23:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:33:37 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 23:33:37 executing program 1: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000000, 0xc67e0b2b38049af1, 0xffffffffffffffff, 0x0) 23:33:37 executing program 0: 23:33:37 executing program 5: 23:33:37 executing program 4: 23:33:37 executing program 1: 23:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:33:37 executing program 3: 23:33:37 executing program 4: 23:33:37 executing program 0: 23:33:37 executing program 5: 23:33:37 executing program 1: 23:33:37 executing program 0: 23:33:37 executing program 3: 23:33:37 executing program 5: 23:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:33:37 executing program 4: 23:33:37 executing program 1: 23:33:37 executing program 0: 23:33:37 executing program 4: 23:33:37 executing program 3: 23:33:37 executing program 5: 23:33:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:33:38 executing program 0: 23:33:38 executing program 1: 23:33:38 executing program 5: 23:33:38 executing program 4: 23:33:38 executing program 3: 23:33:38 executing program 0: 23:33:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:33:38 executing program 1: 23:33:38 executing program 4: 23:33:38 executing program 5: 23:33:38 executing program 0: 23:33:38 executing program 3: 23:33:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:33:38 executing program 1: 23:33:38 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0xba}}, 0x0) getitimer(0x0, &(0x7f0000000040)) 23:33:38 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 23:33:38 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 23:33:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 23:33:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 23:33:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, &(0x7f0000000000), 0x25) 23:33:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) getsockname(r0, 0x0, &(0x7f0000000080)) 23:33:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:33:38 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x1) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 23:33:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x8) 23:33:38 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) 23:33:38 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 23:33:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 23:33:38 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @local, @val, {@ipv6}}, 0x0) 23:33:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:33:38 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x8) 23:33:38 executing program 1: clock_gettime(0x3, &(0x7f0000000180)) 23:33:38 executing program 4: writev(0xffffffffffffff9c, &(0x7f0000000400)=[{0x0}], 0x1) 23:33:38 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000200)={@random="5fa327bad892", @remote, @val, {@ipv4}}, 0x0) 23:33:38 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="98ac03ba5b07", @val, {@ipv6}}, 0x0) 23:33:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:33:39 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:33:39 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname(r0, 0x0, 0x0) 23:33:39 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv6}}, 0x0) 23:33:39 executing program 5: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0x200}}, 0x0) setitimer(0x0, &(0x7f0000000080), 0x0) 23:33:39 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@random="ab781a322b24", @remote, @val, {@ipv6}}, 0x0) 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:33:39 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 23:33:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x3, 0x5, 0x5, 0x1}, 0x40) 23:33:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x3, 0x5, 0x4, 0x1}, 0x40) 23:33:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2}]}, {0x0, [0x0, 0xff05e3f9d2e944cf]}}, &(0x7f0000000080)=""/181, 0x2c, 0xb5, 0x1}, 0x20) 23:33:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xc400, 0x3, 0x5, 0x0, 0x1}, 0x40) 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:33:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x84, 0x0, 0x0, 0x200000}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:39 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4K\\\x9f?\xf8S\xc2\x1d\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:33:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@fwd={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000240)=""/159, 0x28, 0x9f, 0x1}, 0x20) 23:33:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x3, 0x5, 0x0, 0x1}, 0x40) 23:33:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2d00}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:33:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x3, 0x5, 0x10, 0x1}, 0x40) 23:33:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x83}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/265, 0x2a, 0x109, 0x1}, 0x20) 23:33:39 executing program 3: 23:33:39 executing program 1: 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:33:39 executing program 4: 23:33:39 executing program 0: 23:33:39 executing program 1: 23:33:39 executing program 5: 23:33:39 executing program 3: 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:33:39 executing program 4: 23:33:39 executing program 5: 23:33:39 executing program 1: 23:33:39 executing program 0: 23:33:39 executing program 4: 23:33:39 executing program 3: 23:33:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:33:40 executing program 0: 23:33:40 executing program 4: 23:33:40 executing program 5: 23:33:40 executing program 1: 23:33:40 executing program 3: 23:33:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:33:40 executing program 4: 23:33:40 executing program 0: 23:33:40 executing program 5: 23:33:40 executing program 1: 23:33:40 executing program 3: 23:33:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:33:40 executing program 5: 23:33:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8920, &(0x7f0000004ec0)={'ip6_vti0\x00', 0x0}) 23:33:40 executing program 1: 23:33:40 executing program 0: 23:33:40 executing program 3: 23:33:40 executing program 5: 23:33:40 executing program 4: 23:33:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:33:40 executing program 1: 23:33:40 executing program 0: 23:33:40 executing program 3: 23:33:40 executing program 5: 23:33:40 executing program 4: 23:33:40 executing program 1: 23:33:40 executing program 0: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 23:33:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:33:40 executing program 4: clock_gettime(0x5, &(0x7f00000009c0)) 23:33:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000001c0)) 23:33:40 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000380), 0x6) 23:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', 0x0}) 23:33:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:33:41 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000580)) 23:33:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0xc, &(0x7f00000012c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:41 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000000380), 0x6) 23:33:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x1c}}, 0x0) 23:33:41 executing program 4: select(0x0, 0xfffffffffffffffe, 0x0, 0x0, &(0x7f00000001c0)) 23:33:41 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000b40)={0x60, 0x0, 0x9, 0xb}) 23:33:41 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045005, 0x0) 23:33:41 executing program 3: 23:33:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) 23:33:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/keys\x00', 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x81000) 23:33:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x5, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 23:33:41 executing program 0: syz_mount_image$sysv(0x0, &(0x7f0000001400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x40}, 0x7}, 0x0) 23:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 23:33:41 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000027c0)={0x1f, 0x800}, 0xe) 23:33:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f00000009c0)) 23:33:41 executing program 3: mq_open(&(0x7f0000000040)='&#\x00', 0x40, 0x0, &(0x7f0000000080)={0x5, 0xffff, 0x7, 0x7}) 23:33:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 23:33:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xffffffaf}}, 0x0) 23:33:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000000)=@isdn, 0x80, 0x0}, 0x0) 23:33:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x0) 23:33:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 23:33:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000900)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x20000080, &(0x7f0000000400)=[{&(0x7f0000000080)="54979d5289773649cc49841d06f7df194e0720d9f8bd2122993427a4c9e16d85818b329eec5db2e78d735cfbd4562d6b17f3d6697ec5234c982c5319655cdfe61008067aa567f5f2d9f4ac3170c3aded67d7239f02ad1bba27d8034b331a045e4d71ab68a078251702270fd00ae860b26caaa0319a77e245a5f49bb36b9bec078e7b1b869f7d80c87e11fb4d71ac13d1f26405de0708159c15706577beb72cf3262ad01f08f4c78f89fc3f11762e4fd33be5fd81453257c1afffb4c70e2c", 0xbe}, {&(0x7f0000000140)="cd671e29d26da2ca6ca6830f74a106a5430713c53f29a594448b254e7897d8606cf34974db1b86ae904c530b5515ae96dafb21a2b312bee63257b5e393413793f54f5cd9ad22c02862b8f4f670a4a5de054d5c2fbd4551edf14bff", 0x5b}, {&(0x7f00000001c0)="b1b2ac40c0ef971888e92ce744b60f1387a5dfb7226fe8ff8f4e114d47837b2a2e87e406182fca6e87f1664e734fd98d9af8beb6a7c3acf0788c096f079f61fd92c73aa3d7ae9b5cc7a88e8800e41f413efe3a2affe2980e2ee89ca5413cf56df06705ce49cbe75ae8ae18a5b151078710c1b11ee61361e4002266a8436fd5ae05c4acf50450dcfdd37f78e490", 0x8d}, {&(0x7f0000000280)="e52ec941cb7a92ff1b74201d5e8c1fa2704750848e68715946c9bc447a5b891d3ef4a0444c2b71c9ccf28f81f43c2da2d12246d2083d5a39180ca6ca47781fa7b0127fb6118f133d51bce236212c20e8896b70d488f504604c8826f4521ab4aadac66a59107ff321b458a3fba88704e8e0a75a", 0x73}], 0x4}, 0x0) 23:33:41 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x40) 23:33:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:33:41 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1, &(0x7f00000000c0)=@raw=[@ldst], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:33:42 executing program 0: socket(0x1d, 0x0, 0xaaca) 23:33:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 23:33:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed}, 0xe) 23:33:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000002c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}]}, 0x1c}}, 0x0) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:33:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', 0x0}) 23:33:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 23:33:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:33:42 executing program 3: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(0x0, &(0x7f0000001400)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:33:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='GPL\x00', 0x6, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:33:42 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@my=0x1}) 23:33:42 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, 0x0, 0x0, 0x0) 23:33:42 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 23:33:42 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:33:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 23:33:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={0xec4, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'^%-\'\\\x87:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '-{@x/:*^\'$#[@{:),\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-]-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[\\@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc212}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x37c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80000001}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3f}, @ETHTOOL_A_BITSET_BITS={0xd4, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xa0@[--,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xcb}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\-[+(/-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\xf1-]&#:^!-.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdc5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa722}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\@,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x97}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3}, @ETHTOOL_A_BITSET_MASK={0xb8, 0x5, "44ecbc36cf1aa5bbf2491e952eb5a1b1b4c64192731da62d598b94580f61741d98a8566d88932071e3488b3c2b87dad295281cd1a1e8c16a3ae6989fbc09926e899b9f785746e5b6d533fb2fcb7ad4f1a5ab3f09e1de299b21d9cebeb49e6967c672a571e59752720429619cb2b9bd451e7475c649414a8031df2b4eab4547880fff2e31886d49a50cb1e74d06389ee2c13648945791b2f29feebd7783568c53971e9a7b35de50eefba075b0c6d550aabeb5d2c6"}, @ETHTOOL_A_BITSET_MASK={0xda, 0x5, "5de7c36e3ff9621f4bb627091af4c5f0c664861fd164e270eb2105a1231d7c7ecdd4e2a817cc9ae5efb4ea7fe867ecc522284ce700186a4781fb5c5f2cbeb9d736206a96bd75eba1eae076cd2c65147412fdb80baf16c1bf7b35e6d5e27d324f522eef7a4a8e172ac4e2125866e9e9d80f4a5bbb239f044e054b4180ae1bb40af61897e5cc108957d3a7979b95e3a17ba950064f29938e7e1b9b2832b32bcbeb1a6304eeaefc5f514e84a464d96142056c596baf5463293b041dd6ac688f5c0900b4a9ca50aef3382d1b52dc0fd972362192c183eb19"}, @ETHTOOL_A_BITSET_VALUE={0xb2, 0x4, "73cf5498dc9b4da26d72a046260e9c5fd95ad4169cb43193dff0eaca28c57079cfb082227ae4e5ef2012e1d0a5ef9b046c7c6f45daa95aaa896d7854244cdaf3224aaab473e3db4794a36c9e0288f3636413c193a0356382e2106c60b394d3b6729c0075db0562f4ae18f605195a28a9d608c9419d790d548b85dec2c4bd20a0dfbe2bef81f3a5ddd5627e98afbf21a20bb198d70b45780d107943b9db79a953eada068f0568d5f0133200786c9e"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1ff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xa18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}, @ETHTOOL_A_BITSET_VALUE={0x804, 0x4, "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"}, @ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6d6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0xce, 0x5, "acc2633116d2ea1c4af1eafdad8fb4f040592d1892d4e495c0f2539bf901434037fb789242196c3aee063e66f72f305f3eb8963eec37d5f5e3449fc0bf203ed7f6e4095c0869ccf060c9146123c9cbf1c725d9a9a6cea71569c756ea244c87260a22d8226aa9d4e1dff7a43425dde2da71312df632f9a900eb4875591f35271151986922614ce6500437c199843f3d4aaaf41b4d78c8b258ca38b1ae74d45da50ec0c82b1823b3366fe039d91666431340a6be2b704dfa4be814496f0377a0520043c0d36ff4c5933401"}, @ETHTOOL_A_BITSET_VALUE={0x4c, 0x4, "9991aa6b3970a9b741244d787adeb1287286772ec7e1b44cb7063982c6d20691ccc4081b1ddb234c295617631f5fbc9c8d842ac6f5fce3838996aac3b7c5ec7812db4d74ce206700"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_MASK={0xac, 0x5, "c4259fa696cf42630e25820a2937288b270ca034e680fefb093bcd859c7caef6704b27461bae5220551e5fe95005df2952fe3d9acf95db17883aae46f04bb14d4a009587c86c41ebcbab77320a83c133c911b8c350cd15d9c34549c085fdce47f0b994a328e69b68a99e7206344e76b991660cae136c2f76df48a13181d87e3c5c559fae65c0250a293681b968d0128296db45b4607c917701f3b1e77a0222a80396ed42ad40ba43"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x880}, 0x64) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:33:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 23:33:42 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) connect$bt_sco(r0, 0x0, 0x0) 23:33:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x38) 23:33:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x7}, 0x0) 23:33:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xf0ff7f00000000}, 0x300}, 0x0) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:33:42 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f00000000c0), 0x40) 23:33:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500b, &(0x7f0000000000)) 23:33:42 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000100)) 23:33:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000001740)) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:33:42 executing program 5: socketpair(0x11, 0x3, 0x2, &(0x7f0000000100)) 23:33:42 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x100002, 0x0) 23:33:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x40}}, 0x0) 23:33:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:33:42 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) 23:33:42 executing program 3: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x1000) 23:33:42 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x2, 0x4) 23:33:42 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 23:33:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:33:43 executing program 0: syslog(0x3, &(0x7f0000000040)=""/233, 0xe9) 23:33:43 executing program 3: socketpair(0x3, 0x0, 0x3ff, &(0x7f0000000000)) 23:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000001c0)) 23:33:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000b80)="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", 0xec0}, {&(0x7f0000000140)="d8", 0x1}], 0x3, &(0x7f0000000280)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x4000844) 23:33:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f0000001740)=0x9b) 23:33:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[], 0x28}}, 0x0) 23:33:43 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) 23:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001840)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000003280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='%'], 0x28}}, 0x0) 23:33:43 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x100}, 0xe) 23:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x10, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x24}}, 0x0) 23:33:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 23:33:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) 23:33:43 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f0000000000)) 23:33:43 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 23:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xf0ff7f00000000}}, 0x0) 23:33:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:33:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/129, 0x81) 23:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}\'^%-\'\\\x87:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '-{@x/:*^\'$#[@{:),\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '-]-\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[\\@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x538, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\xa0@[--,:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\\-[+(/-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '\xf1-]&#:^!-.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x16\' \x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\@,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xf1, 0x5, "44ecbc36cf1aa5bbf2491e952eb5a1b1b4c64192731da62d598b94580f61741d98a8566d88932071e3488b3c2b87dad295281cd1a1e8c16a3ae6989fbc09926e899b9f785746e5b6d533fb2fcb7ad4f1a5ab3f09e1de299b21d9cebeb49e6967c672a571e59752720429619cb2b9bd451e7475c649414a8031df2b4eab4547880fff2e31886d49a50cb1e74d06389ee2c13648945791b2f29feebd7783568c53971e9a7b35de50eefba075b0c6d550aabeb5d2c6c2b48d3e034ec282fa7418bef3de63d02bc6501a561d3db94fa09b3bd7b6e2d91393c6dc5e596954909fcba2420a5e26e78d4edb4fc5c02698"}, @ETHTOOL_A_BITSET_MASK={0xd9, 0x5, "5de7c36e3ff9621f4bb627091af4c5f0c664861fd164e270eb2105a1231d7c7ecdd4e2a817cc9ae5efb4ea7fe867ecc522284ce700186a4781fb5c5f2cbeb9d736206a96bd75eba1eae076cd2c65147412fdb80baf16c1bf7b35e6d5e27d324f522eef7a4a8e172ac4e2125866e9e9d80f4a5bbb239f044e054b4180ae1bb40af61897e5cc108957d3a7979b95e3a17ba950064f29938e7e1b9b2832b32bcbeb1a6304eeaefc5f514e84a464d96142056c596baf5463293b041dd6ac688f5c0900b4a9ca50aef3382d1b52dc0fd972362192c183eb"}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "73cf5498dc9b4da26d72a046260e9c5fd95ad4169cb43193dff0eaca28c57079cfb082227ae4e5ef2012e1d0a5ef9b046c7c6f45daa95aaa896d7854244cdaf3224aaab473e3db4794a36c9e0288f3636413c193a0356382e2106c60b394d3b6729c0075db0562f4ae18f605195a28a9d608c9419d790d548b85dec2c4bd20a0dfbe2bef81f3a5ddd5627e98afbf21a20bb198d70b45780d107943b9db79a953eada068f0568d5f0133200786c"}, @ETHTOOL_A_BITSET_MASK={0xd5, 0x5, "7bda612222f898642a69cfb46c36cc62e6e4369eefe69d20eda436c8ab0a71b1a1ef97ff1e7a773343f330e46dbb3f6ca18d333a6d080292a3cb8f7b1d4e27af7b04dd0a660367b07d4b90c7a2591bbcb75371ecd2965ec2793df436e0fc3d9d3ee94c34ef74ab3f28e845e5f330eb87083ba3ef0a6347771ebfe30af5048fd31175855a9fe7e7317a64a46dca2f31fc83def81c2d84e29113182a3dc34e11fbceca011900e44308dada3fd63c78a7886fff8fcdd672af3702f59e32dd592a4e502bca221b47b43de82a763b344dde2729"}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.(-)f\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '$%\\+$)^.\')%+#@(]-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x290, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x59, 0x5, "d9725707dee44c3e97d1581ec812eaaa1af05b3b5715e625aa43d5c50dbea29b8060147a5da270a761ace7570142d7fb304fc6f9c4cd4c1e46363557e073ebf852339f4c94f46c4c9a520e8f87ba40d508931f144d"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@#\'&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']:\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '.\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ')(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '&\xd4\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '\'\\}*/^]\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '\x1d-\x1c(,.][*@(!\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-$(.\\@\\%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/\'(^\':\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']+:)\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^U\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '&!\\\xb1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '%&\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '-}/--:%:+)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '--$//#\'!(&}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(^{\'(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x5e4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x5c5, 0x4, "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"}]}]}, 0xec4}}, 0x0) 23:33:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000140)="d8", 0x1}], 0x3, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x0) 23:33:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x3}]}) 23:33:44 executing program 0: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x279eeab14190725e, 0x0) 23:33:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:33:44 executing program 5: ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:33:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x21}, 0x40) 23:33:44 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f00000027c0)={0x1f, 0x800, @any, 0x46}, 0xe) 23:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 23:33:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x7, 0x0, 0x0, 0x0, 0x2}, 0x40) 23:33:44 executing program 5: getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000001740)) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 23:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000b80)="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", 0xec0}, {&(0x7f0000000140)="d8", 0x1}], 0x2}, 0x0) 23:33:44 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x10080, 0x0) 23:33:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:33:44 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 23:33:44 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80201, 0x0) 23:33:44 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:33:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) 23:33:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000280)=[@in6={0xa, 0x0, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x38) 23:33:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000000)={0x0, "36d06da2b468c59c108f5f92609930b650488c8285045e628ea7b9e9e50f1371d58c433182919e07197c81427da21f911ba125f057cedb0bc34eb34fe8db74094b0d40d40212230b37f039449acd500128f36066c8fed50cc94c40c17892764888555ef066006087e31e7fc9f95e085561222a742d2f051b19aba379e583cb07"}) 23:33:44 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f00000000c0), 0x40) 23:33:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000e80)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @remote}], 0x30) 23:33:44 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2ce7a}, 0x78) 23:33:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:33:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000003280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB='%'], 0x28}}, 0x0) 23:33:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 23:33:44 executing program 5: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)) 23:33:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x6, 0x5, 0x4, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 23:33:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000b80)="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", 0xec0}, {&(0x7f0000000140)="d8", 0x1}], 0x3, &(0x7f0000000280)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x4000844) 23:33:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 23:33:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000240)={0x1, 0x0, 0x0}) 23:33:44 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x21, 0x0, 0x0) 23:33:45 executing program 4: socket(0x29, 0x5, 0x80000001) 23:33:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x50, &(0x7f0000000000)="01d03d027cab7e9cdf7b91c8c2b2bfc126f887339262765a5655cbbfb9f07285001d01e67bc903250dca949e3202335a08101cd47333e802ff20a7e856083110ca0a2fd3bbc1fe2a96448652da3c3875"}) 23:33:45 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:33:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000e80)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) 23:33:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:33:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:33:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:33:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x17, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:45 executing program 0: socket(0x1e, 0x0, 0xff) 23:33:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) 23:33:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="df"], 0x1c}}, 0x0) 23:33:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', 0x0}) 23:33:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000e80)=[@in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @remote}], 0x20) 23:33:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) 23:33:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0xd, 0x0, &(0x7f0000001740)) 23:33:46 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5421, 0x0) 23:33:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:33:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x0, 0xff}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5d]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:33:46 executing program 3: timerfd_create(0x0, 0x100000) 23:33:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x2, &(0x7f0000001700)=""/34, &(0x7f0000001740)=0x22) 23:33:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:33:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 23:33:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f00000028c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x2c}}, 0x0) 23:33:46 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp1\x00', 0x40000, 0x0) read$dsp(r0, &(0x7f0000000400)=""/30, 0x1e) 23:33:46 executing program 5: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 23:33:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:33:46 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4ddffc8e108acd9d, 0x0) 23:33:46 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) 23:33:46 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0, 0xb0}}, 0x0) 23:33:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:33:46 executing program 4: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$sysv(&(0x7f00000013c0)='sysv\x00', &(0x7f0000001400)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002580)=ANY=[]) syz_mount_image$reiserfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 23:33:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x1, &(0x7f0000000040)=@raw=[@generic={0xf7}], &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:46 executing program 5: socket(0x2, 0x6, 0x0) 23:33:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:33:46 executing program 5: [ 1157.863977] VFS: unable to find oldfs superblock on device loop4 [ 1158.030136] VFS: unable to find oldfs superblock on device loop4 23:33:47 executing program 1: 23:33:47 executing program 0: 23:33:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000100)=ANY=[]}) 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:33:47 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x2, &(0x7f0000000000)) 23:33:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev}}) 23:33:47 executing program 1: 23:33:47 executing program 0: 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:33:47 executing program 3: 23:33:47 executing program 5: 23:33:47 executing program 4: 23:33:47 executing program 1: 23:33:47 executing program 0: 23:33:47 executing program 3: 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:33:47 executing program 5: 23:33:47 executing program 1: 23:33:47 executing program 4: 23:33:47 executing program 3: 23:33:47 executing program 0: 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:33:47 executing program 5: 23:33:47 executing program 1: 23:33:47 executing program 4: 23:33:47 executing program 3: 23:33:47 executing program 0: 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:33:47 executing program 5: 23:33:47 executing program 1: 23:33:47 executing program 4: 23:33:47 executing program 3: 23:33:47 executing program 5: 23:33:47 executing program 0: 23:33:47 executing program 4: 23:33:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:33:48 executing program 1: 23:33:48 executing program 3: 23:33:48 executing program 5: 23:33:48 executing program 0: 23:33:48 executing program 4: 23:33:48 executing program 1: 23:33:48 executing program 3: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:33:48 executing program 0: 23:33:48 executing program 5: 23:33:48 executing program 4: 23:33:48 executing program 1: 23:33:48 executing program 3: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:33:48 executing program 0: 23:33:48 executing program 5: 23:33:48 executing program 4: 23:33:48 executing program 3: 23:33:48 executing program 0: 23:33:48 executing program 1: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:33:48 executing program 5: 23:33:48 executing program 3: 23:33:48 executing program 4: 23:33:48 executing program 1: 23:33:48 executing program 5: 23:33:48 executing program 0: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:33:48 executing program 4: 23:33:48 executing program 3: 23:33:48 executing program 1: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:33:48 executing program 5: 23:33:48 executing program 0: 23:33:48 executing program 4: 23:33:48 executing program 1: 23:33:48 executing program 3: 23:33:48 executing program 5: 23:33:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:33:48 executing program 0: 23:33:48 executing program 4: 23:33:49 executing program 1: 23:33:49 executing program 3: 23:33:49 executing program 5: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:33:49 executing program 0: 23:33:49 executing program 3: 23:33:49 executing program 4: 23:33:49 executing program 5: 23:33:49 executing program 1: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:33:49 executing program 0: 23:33:49 executing program 3: 23:33:49 executing program 4: 23:33:49 executing program 5: 23:33:49 executing program 1: 23:33:49 executing program 0: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:33:49 executing program 3: 23:33:49 executing program 4: 23:33:49 executing program 5: 23:33:49 executing program 1: 23:33:49 executing program 0: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:33:49 executing program 3: 23:33:49 executing program 4: 23:33:49 executing program 5: 23:33:49 executing program 1: 23:33:49 executing program 0: 23:33:49 executing program 3: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:33:49 executing program 4: 23:33:49 executing program 5: 23:33:49 executing program 1: 23:33:49 executing program 0: 23:33:49 executing program 3: 23:33:49 executing program 4: 23:33:49 executing program 1: 23:33:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:33:49 executing program 5: 23:33:49 executing program 3: 23:33:49 executing program 0: 23:33:49 executing program 4: 23:33:50 executing program 1: 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:33:50 executing program 5: 23:33:50 executing program 0: 23:33:50 executing program 4: 23:33:50 executing program 1: 23:33:50 executing program 3: 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:33:50 executing program 5: 23:33:50 executing program 4: 23:33:50 executing program 0: 23:33:50 executing program 3: 23:33:50 executing program 1: 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:33:50 executing program 5: 23:33:50 executing program 4: 23:33:50 executing program 3: 23:33:50 executing program 0: 23:33:50 executing program 1: 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:33:50 executing program 5: 23:33:50 executing program 1: 23:33:50 executing program 4: 23:33:50 executing program 0: 23:33:50 executing program 5: 23:33:50 executing program 3: 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:33:50 executing program 1: 23:33:50 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:33:50 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001a40)={0x0, 0x0, 0x8}, 0x10) 23:33:50 executing program 4: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'macsec0\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xab, &(0x7f0000000240)=""/171, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x5}, 0x10, 0x1a55b}, 0x78) 23:33:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000013a00)={&(0x7f0000000600)=@can, 0x80, 0x0}, 0x100) 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:33:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002bc0)={0x11, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d40)='GPL\x00', 0x0, 0x29, &(0x7f0000000d80)=""/41, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 23:33:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:33:50 executing program 1: bpf$BPF_PROG_TEST_RUN(0x15, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:33:50 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8de8ac33ad3a474f, 0x0) 23:33:51 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000005c0)) 23:33:51 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 23:33:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:33:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x20) socketpair(0x27, 0x0, 0x0, &(0x7f0000000040)) 23:33:51 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080)={0xffffffffffffffff}, 0xc) 23:33:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:51 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000080)=@name, 0x10, &(0x7f00000004c0)=[{&(0x7f00000000c0)='=', 0x1}], 0x1}, 0x0) 23:33:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:33:51 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 23:33:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xc, 0x0, 0x0, 0x0, 0x1448}, 0x40) 23:33:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:33:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 23:33:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:51 executing program 5: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 23:33:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:33:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2, 0xa4, &(0x7f00000000c0)=""/164, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:51 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001840)='ns/time_for_children\x00') 23:33:51 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'wlan0\x00'}) 23:33:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005c00)={0x16, 0x9, 0x0, 0xdbcd, 0x0, 0x1}, 0x40) 23:33:52 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000005280)={0xffffffffffffffff}, 0x4) 23:33:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) 23:33:52 executing program 4: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 23:33:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) 23:33:52 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000000)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x28, 0x0, 0x0, "b9fd64162ddfe29cefebe5c166ea396e69"}], 0x28}, 0x0) 23:33:52 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) 23:33:52 executing program 5: bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 23:33:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:33:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000240)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:52 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="99"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x4, &(0x7f00000001c0)=@raw=[@map_val, @call, @call], &(0x7f0000000200)='syzkaller\x00', 0x0, 0xab, &(0x7f0000000240)=""/171, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x9d) 23:33:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f0000001400)=""/179, 0x0, 0xb3}, 0x20) 23:33:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000013a00)={0x0, 0x0, 0x0}, 0x0) 23:33:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:33:52 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xb07daf4fb0f66fb9}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:52 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000300)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) 23:33:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xe}]}]}}, &(0x7f00000005c0)=""/162, 0x32, 0xa2, 0x3}, 0x20) 23:33:52 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001400)={&(0x7f00000013c0)='./file0\x00'}, 0x10) 23:33:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:33:52 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x402, 0x0) 23:33:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 23:33:52 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) 23:33:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:33:52 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 23:33:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 23:33:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec88317"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff60604000630677fbac141433e000000162029f4b4d2f87e5feca6aab840413f2325f1a390104050a01000102000e0200df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x2e0, 0x0, &(0x7f0000000380)="ff82c0eee0fbd24819daf3257f77ca52c605def20df2fedf60e912103bd5983f4fa6834a67b647a13ed9115cd99f59a424924a2c3fe11d1e51fee9669e5c806d419b422a126ba8dc80cbc6bfebedfc8ee13e9ff493905b1d22dea40ed0e3f6a79da93f2dd8e03116dbdc", &(0x7f0000000040)}, 0x28) 23:33:53 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x500000, 0x0) 23:33:53 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:33:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:33:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xb0}, 0x0) 23:33:53 executing program 1: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) 23:33:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x70}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:33:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0xc}]}}, &(0x7f00000005c0)=""/162, 0x26, 0xa2, 0x3}, 0x20) 23:33:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002bc0)={0x11, 0x3, &(0x7f0000000d00)=@framed, &(0x7f0000000d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002b80), 0x10}, 0x78) 23:33:53 executing program 3: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 23:33:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000900000009000000003000000000000000900000d000000000a0000000200000010000000000000000d00000002000000040000000100000005000000040000000e000000039f0be26600000001000000060000040000000400004008000000000000090000000009"], 0x0, 0xab}, 0x20) 23:33:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:33:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000005200)={0x9, 0x3, &(0x7f0000004100)=@framed, &(0x7f0000004140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x21, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x21890}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) gettid() 23:33:53 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000004340)="e0", 0x1}], 0x2, &(0x7f0000000140)=ANY=[], 0xb0}, 0x0) 23:33:53 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f00000018c0)='syz1\x00', 0x200002, 0x0) 23:33:53 executing program 0: 23:33:53 executing program 5: 23:33:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:33:53 executing program 1: 23:33:54 executing program 3: 23:33:54 executing program 4: 23:33:54 executing program 0: 23:33:54 executing program 5: 23:33:54 executing program 1: 23:33:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:33:54 executing program 3: 23:33:54 executing program 1: 23:33:54 executing program 4: 23:33:54 executing program 5: 23:33:54 executing program 0: 23:33:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:33:54 executing program 3: 23:33:54 executing program 1: 23:33:54 executing program 0: 23:33:54 executing program 5: 23:33:54 executing program 4: 23:33:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:33:54 executing program 1: 23:33:54 executing program 4: 23:33:54 executing program 3: 23:33:54 executing program 0: 23:33:54 executing program 5: 23:33:54 executing program 1: 23:33:54 executing program 0: 23:33:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) 23:33:54 executing program 3: 23:33:54 executing program 5: 23:33:54 executing program 4: 23:33:54 executing program 1: 23:33:54 executing program 5: 23:33:54 executing program 4: 23:33:54 executing program 1: 23:33:54 executing program 0: 23:33:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:33:54 executing program 3: 23:33:54 executing program 5: 23:33:55 executing program 1: 23:33:55 executing program 0: 23:33:55 executing program 3: 23:33:55 executing program 4: 23:33:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:33:55 executing program 1: 23:33:55 executing program 5: 23:33:55 executing program 0: 23:33:55 executing program 3: 23:33:55 executing program 4: 23:33:55 executing program 5: 23:33:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:33:55 executing program 1: 23:33:55 executing program 0: 23:33:55 executing program 3: 23:33:55 executing program 4: 23:33:55 executing program 5: 23:33:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) 23:33:55 executing program 1: 23:33:55 executing program 0: 23:33:55 executing program 3: 23:33:55 executing program 4: 23:33:55 executing program 5: 23:33:55 executing program 0: 23:33:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:33:55 executing program 4: 23:33:55 executing program 1: 23:33:55 executing program 3: 23:33:55 executing program 5: 23:33:55 executing program 0: 23:33:55 executing program 4: 23:33:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:33:55 executing program 1: 23:33:55 executing program 3: 23:33:55 executing program 5: 23:33:55 executing program 4: 23:33:55 executing program 0: 23:33:55 executing program 3: 23:33:55 executing program 5: 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:33:56 executing program 1: 23:33:56 executing program 4: 23:33:56 executing program 0: 23:33:56 executing program 5: 23:33:56 executing program 1: 23:33:56 executing program 3: 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:33:56 executing program 5: 23:33:56 executing program 4: 23:33:56 executing program 1: 23:33:56 executing program 0: 23:33:56 executing program 3: 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:33:56 executing program 4: 23:33:56 executing program 0: 23:33:56 executing program 5: 23:33:56 executing program 3: 23:33:56 executing program 1: 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:33:56 executing program 4: 23:33:56 executing program 3: 23:33:56 executing program 1: 23:33:56 executing program 0: 23:33:56 executing program 5: 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "ba3c6133e938e944", "f821100a9942679c0f6854f5968eaccc", "7a015bfb", "0c71ab12a12c0a00"}, 0x28) 23:33:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) 23:33:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 23:33:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 23:33:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:33:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001f0000000004"], &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2) 23:33:56 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.threads\x00', 0x2, 0x0) ustat(0x4, 0x0) clone(0x8200080, &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f00000002c0)) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') 23:33:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000004c0)) 23:33:57 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:33:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:33:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 23:33:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x3}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xea, &(0x7f0000000100)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:57 executing program 0: clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000380)={0x0, r0/1000+60000}) 23:33:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:33:57 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000000)='\x00', 0x0) 23:33:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001f0000004c"], &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b1, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:33:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}) 23:33:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @func, @exit, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:33:57 executing program 1: socket$inet6(0xa, 0x0, 0x7ad000) 23:33:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, {}, 0x0, {}, 0x0, 0x4, 0x1a, 0x0, "efca3b854f8ece1efee4e06e2097d818e6bcb1235ec1b7e1a9598f0b06d16d149407d0662eeba289340703109a90c5f396990e8d7578a1503b489a98377b9400", "caf723024c99316bcf6707fbe2532593a8644a7db1b00ac2f0324f2e1502fbaa", [0xfa]}) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:33:57 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 23:33:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x31, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100), &(0x7f0000000080)=0x80) 23:33:57 executing program 1: getitimer(0xf150240ac147c6b3, &(0x7f0000000100)) 23:33:57 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x22a2c1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:33:57 executing program 3: clone(0x800, 0x0, 0x0, 0x0, 0x0) 23:33:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:33:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@map_val]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15}, 0x40) 23:33:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000140)={@rand_addr=0x1000000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1261, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 23:33:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 23:33:57 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x280c02) fcntl$getflags(r0, 0x0) 23:33:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8918, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @random="30c848e682a9"}, 0x0, {}, 'vlan0\x00'}) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:33:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 23:33:58 executing program 4: clone(0x20a080, 0x0, 0x0, 0x0, 0x0) 23:33:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xf4240, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x2, {0x2, 0x0, @broadcast}, 'ip_vti0\x00'}) 23:33:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:33:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 23:33:58 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/70, 0x46}], 0x1, 0x0, 0x0, 0x33) 23:33:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000bc0)) 23:33:58 executing program 4: clone(0x10020400, 0x0, 0x0, 0x0, 0x0) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:33:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x300}, 0x0) 23:33:58 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x8200080, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 23:33:58 executing program 5: request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0xe, 0x0, 0x0, 0x0, 0x0) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:33:58 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0xff47) 23:33:58 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 23:33:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:33:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xa4ffffff) 23:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@loopback, @empty}, 0xc) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:33:58 executing program 3: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 23:33:58 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000001100)=[{}], 0x1, 0x0, 0x0, 0x0) 23:33:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x9) 23:33:58 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xa2641) 23:33:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:33:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr=0x1000000, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) 23:33:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x3) 23:33:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000000)='*', 0x1, 0x0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 23:33:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:33:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:33:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr=0x1100, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:33:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) 23:33:59 executing program 0: pipe(&(0x7f0000001040)={0xffffffffffffffff}) fcntl$getflags(r0, 0x401) 23:33:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:33:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000240)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:59 executing program 3: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000140), 0x0) 23:33:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 23:33:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0xfffffffffffffffd}}, 0x0) 23:33:59 executing program 4: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000001600)) 23:33:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:33:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x30, 0x0, &(0x7f0000000080)) 23:33:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1825"], &(0x7f0000000040)='GPL\x00', 0x6, 0xbe, &(0x7f0000000100)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:33:59 executing program 0: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000480)="1ee03f3a86fe9982a831b4188c37b388534fc7ff53a760fddbc6413a6c5d4cf9780012bdd6476834640c3a48194a749899491d341c146929a626f27017e981f1ffa59967f2c5c531072982bde9aee1129643cce200596fe5e945c441a928673643189c08f9f4dfbc205c8b72d364b6f3960008000000000000e47daaaa9cb6f604594690ffbe099f39ba94f5af426bf60152bff4dc3a659354d6922250c500"/169, 0xfffffffffffffff0) 23:33:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x2) 23:33:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x25}]}, 0x30}}, 0x0) 23:33:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:33:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000140)) 23:33:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34c, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 1170.715293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:59 executing program 0: add_key(&(0x7f0000000640)='trusted\x00', 0x0, &(0x7f00000006c0)="86", 0x1, 0x0) 23:33:59 executing program 3: clone(0x8804b080, 0x0, 0x0, 0x0, 0x0) [ 1170.763865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 23:33:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 23:33:59 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:33:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, &(0x7f0000000080)) 23:34:00 executing program 1: clone(0x8200080, 0x0, 0x0, 0x0, 0x0) 23:34:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:34:00 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 23:34:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x4}]}, 0x30}}, 0x0) 23:34:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @dev}, 0xc) 23:34:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1262, 0x0) 23:34:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr=0x100000, @multicast1}, 0xc) [ 1171.141255] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:34:00 executing program 4: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 1171.197761] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 23:34:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x15, 0x0, "ef133ddbc37974f31e1e1e04b1259da836f2fe2b45c03e286b5fec3d4efa257296a039acf82836a884d351432cc5a194ec3f88a6952cad45833d1b4cefb5ae42", "28eb8c8b4460be433f2cb72492b3654f3d1b54f57984549bcca32805b4a6f5ab", [0x800, 0x9]}) 23:34:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 23:34:00 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) clone(0xa0800480, &(0x7f0000000080)="5842947a988ea1b71bc981dfaaf463e12851c88b151ce37c8458eee0852fb67c228178ce204a8fbd9b709e35f154474c3bbafd346c9e86d76abb65b2688a2446bd7fd72378190d855c1dd6fda9fb56f1b7ae517a55a270181a1792c46b121cb765f05abc24f127c7ca860a202a1710295545e3257410df90fd9bb67d07a179a691df", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000400)="a15f365845820f80b1050126ee3572d226f23e9b22ae9980a91aa7921684d9598cfc6ea039aa8e863c26a41e95b131f1dc949d2cd54b1440e993ccc875dfccc65f6f5da5adb0c3b629089234d683def7742d2cea739ebac33e9e27998a2ebc8dc16dfdeac0102495dc26ec710aab3ef3155808bcc2d66e9d4265b093b9a23338c9d6379a1391a2d403850d5b0683057849fc76d336dfdf9c0e25e9b576fba051a59fb19d4c49d15ed08a4691e256f6c92d5af273586ffaaa6aa7b6e85375c7fffedc9637e34f6081b98311879551c2f06f00f2afbb2c5b41f848408d0448fa8e8a746f32bfbdb1aca3306d6a9a74e7d9e45d0f7d808bb3e14e68dafd9e2e8a9a534e718cf6e95295811a3885f5d393e119dc35eac007eb33e1d736bff9c7fdbb437a01aef73247133d15a3aac3cc8dae8adc052ac36e6f11a8c542e483883141c0a33f5e7df2f92b03c6a2fdfd10a04fb9714548955907f2d1b4a1a9cfb6bbfcbf91c8c4fe4cc5f67aebc71a6f92371b0b15e5b1292f3dec9ac584aeb13dbf9f542059f40c79561e83c50dab3deb6f4fe89e8f7f045d40d93f36f4dc0df1c8e23ecd3f06069ea5cfbb22af89b4d8c196d462d2d7f3419c5125c4dff3018e358124b4e1724f46ff50471a770d828f195c107e7df1623e9be2dafc178b2023f2790b3882d159af8f3d694910cca3212b7613e3634fb8ee742ece25a83c8be403a47455fb456ed4d2001d09660f6a3db462050eb323f5800e995300f25cfd0ee0183e37b23293bc5ddceb8f29b0159c3816d65a0cc61a094eff792d6f60cfb5f4547810e72555da7f9867eea968599468c13f5c59bd661f6ca0bde2c16febb0fa42aef0c98bcba4d9b8f7d2da90de4189e2effd2cea7398cc6e10217ddd9f48ebc3187ab61e5cb7b679133ee31a60e22e9c34f24c2e4020ba3fb2508d828b0ab1cebf46443c30c81369e2d16aca60ece93d106ab8b2a5c061e36de2bb3ab770658204d24d92e818d678781236ea9f40824bda2c70a348bde442b6f8ad31afb5c7e3324819908205139f68e7581d0e259c3b75810bb8b1384c9e6253ff86c74372d016c480b099894d44b815b78b9381ad31fe67c853b5687f3ca7d4f1b984313db33e9c4697735502c71c648787aebffe501930e66e5eeffe55252b1d2ef80f2ac28b468ccb84cbb6f230e79809d4b68ed9b2888e67b108bccd0142eb4896e32ebb10b0e950a7b8b4edbaf667b6427f92141ee3db8a92b7d8ba902d91d458dcfdcc5cf1ac241dbaac0a83b3cc40aa2cf676a01ea4798dcbc95e3f552267a29124ef3f7450ca21394cbd05544e8a932c596b40048ed99637bae41d847b3a811be9a9ced82fb7ff6ab6dccf34fd2bccee8c7198e98476c12505703efcc1e7285edfd76b33207d1d9fdc6807c3a4eb1c1e05b081c2c81deec3de52d55cc4650fd708da09b5881256560707c012dcb35e88da4733e89c74f136db73089808b919c903d2e6dfd9189ab5b9c7561fe273489d8e4e31bc8da8d60e38dcc433f0a8aba1380a899b023f1dee2c689f35f7c14f24853da5ee9545baf8f98418d92324edd85a032eadcefc3c8408dad6675156864b4534cac4d4ded1b55107edac5265c42397d14cd1166e47f093c34ab9dea67090f3d32669b7c62e6bba2537f2149bf59e816f878743f9540c64314ce8be7bfc0a53634b9931b7e98dd909a0c6c3393b8e6f085b0a8f5a7e6ff0b2b7f8145a7b0afdd8a7fbc3a24fccd9c7fd4c119d73b8b1a5eb4e08e02e779f18af221722ca56fb14c9b762619ed8de8eb895462ff5cdedc4f6c5fff8e5012cc12440272451f9151845c2682ed3b83a74ea7b4c9424c40bde1a817a848dc8af54853f83a7f99c14ddff578322d67ff76fbf045091291081c0974a4d10ade9ada0c41d51ffcd47ddae8b9454b378698c8ebb9ebcbf05c2f59c01269f2fcf073cb299cf64b7a69b0a596bf6018365bcc1b0aec820d587c3fe83d0105b4734d37d6e6c75340125c373b001333f755e4546b9ef67e8d6b59b537e19b3343b92e45deb0cd0fbe952847733f715eff50210d965733831545f2bc6631335ead8709d7a94ff087d06b9cea28deb36942211562a80df48cc6d3679d65ac9541fe05dfbd65d7bca8dbcc96a2e51c390c895acf8d6df6ed189b9b3ee463a881a81839aea96e4e3061fda5c4f382dc9859f95309fe64a459f7ba8403aa3e3f0747a68998a9409a9e8a61883b036a3c89ff83caa9238ed504727ab06d9737f1120d4a1c2b2e7ff3363ef6cb02ec002835f673bd38c3c83fd888361d7d521e66414a7ab0a7f714da098521b48df0a28849e9b9165aa7b454ba1887e80a96df039440e9c381e8317d0903b69731612303f5db831556cb042a25c1ddfa25ecdfc4c04735d638bade5efe72838fb3bd9f96daff8ef348b6876c430f4e9c1ad87a5e1c5112c790beab0cdc58eb7a0a55f9027e713bb8ec2a56841526d4229509fef5f02a5dc12a51a753abdef3dfd294dfdc3811b4e4c18210e508f66835a4bdab5d9068a1ca1102a23c82d4d86c4075192d4bad16a1173f436aba7405b68cb57943758e01d0520529d425af9f7b33e134adfb417ca3572519256ba851ad1345522f2d08026b44aabe80f6869f10101ed3c367381727aa1419f947a93e4399ef3b7c882584d3c004e60c424acd55beced67a9cd427a6444f45bc9ec2d76e053be25a9fe22285914fe0084ce49821a94866c47bc67e41b2f8d421c20226579f4d7a97b8d6d661a030d755ff35ceb267f0c5991a1b8ebc6f0196984aba62dfbf0d7da1f0cdec8f7703e024529e79b85cc06f39ce24976e83abc9878ee9a167a9f282fa1832e478f0b3011dd755392059d01a1229e770421585e0add2294a5d851a866b1f8bdad32a9032edf4c78b807d17ed2cac9fc8c2d7b769d5bf981adb18a6b65c7be9341088b08f43e29adf9290b5943cbcc7bf27430a032e60fc730708998dd9eff9475c60cd0cc5de3774e85ff8618b2bb652c1f8a291aba99211ce0483b7656b8f71b5d108524a5b454f03372ccbc3d671788ed224a93003fcced0ffed0dedc2435db04f94d9d437005b02717f786c4a23bcdbb92014f47ab794f5b8d14978c1b5e2997032fc0a60b8cd3943af75a09e3c841f356870afde25533c04866716d384cc26b383eba02d6c7ef0d05195c78bb9d447272b689a3cea76844f2bc3f38aa7f81956b528c29b4570e2d8dcf688c59b484b4404ed26dfb55f6f1d3994da595fbdb8fce3e4df1065a90e1b14a1516a9e8f1399a20c85ed4353a668f775f97dcf57598182b4363eab02252111b934cda792103adf44947ac6bd749c8fab84570a98d978ea5daf0d54cc55abd875c5eba4de18de71b205cc367d19a5fb5601f3cd8073c49adf1470720e62432da10302723098f514731cbe60fbcbc8b0604151d851da93fc08deef9367f2b2348af93f3ee6a4e568ca458c88bd6e57d39ea5644c9ef17667a11b7b09d7b5049c94a0b0d8ed8cad8a3c33b3af0c67187f1bfdc6130044141b74b2eaab7b11faeb00f3eb0b3b106609307a72f4da842cb2bc35b9be3f65871733a57ed50c1fcca5f03fc9f8f9bb122ae6eac4b19d10204364bf6fac0cf88c1b5adc6cae67c75fd2c2bee5d81c2cca937c3f998335580b98c6a22f572df62779d65f1466fba066c821342e153ddaf54b1a431fd012bc17b41bc167b22092d33bfd2bf9b3f70744a691c57bc75cae6f69882fd847a2516022438551b67808a9115fa6cd47c6ea3183180291cc90582b2e709eac9b4d2708f97a2cec3682c959746855a79df38c715ced1d19010f94d4971a69cb62aa609c400e7af2869b4771e22e987cf1710d66c96eca5bc70e87a418134abd9cd7dc38cbf1f030329ebe950fd49778f2a23383d432f27f4ea1d278bd5b78afb97c7afef8d8c34748bb8ab54fdd777ade074bf3a51ef6596699e895ac1bae6d03cac4f1062ec1f5bc9269ee0e35579391ead0bfa5e3f2ebe3bb3260fcbb38f1cfda7c4dc6f99643b1fecfa0a633a99c187415b9a150525bf39e4521801403498aeb3adc2abbabec162e84902e0da58890c2eb891e4cd16cb00d64a7b062dcd149130440e980eb25397049925448a8958155bd761183ae23d0da11aab5974cfa20fe2fe1a78c95d1f91611daef64af39beb07e38c22e47d48e56cda89e18d32c6502800c2ce13427a1ea788f324617be97c846491215ea1fc09f69c923f7fadefa1b16f8cccb5287dc3ad322733c83ccbbff1af9e9cf047260cb83d3082c92f864be7af3f41594cac11935de818c4b1c17bc3eaf89f207f22dfda0e37f856a00284c5f1f824a8332e858005036c786b834c8cf5185b6efaad3494ff41a41e9069ff8f35fdb93aa15ec37cf5de5bfa5d47cd1c5574ecae4917ed264c8e110b69e669ca0c865d70a108b69256c552582e845aab7e0dc6a85a4d5d140bf8708c25725a0f32efdcdac8d69a8897ff29ccf7b490072e703a866c331563add1e83e22bdae961564cb3a30541d6f19b8104aba3e5d154f812ebbaab1fc41b6ce522748f5c6ad822448385f9f5212a0995ba0287137c5736adf26d0b744059e217622e6f60f938788c9767a097c9488b28dac542a5d44caa10df6d2f28246601a311d92f19d308046416ab4b052a15083b6dd420ebe13fc7d1112e95ca65eddce8eb57adc688587ebe04e49e9d756f831218025b8135b3187e4c964a41700c28638175239000f19b5385f7123991de4fc8a1baebb8d38cd792ce12e8b7cea08ca95e6f6f50e7d0ce3012022d5cf987a4a6689b9495b28045e76c2070aa740ed178039296a31a9bce0f9e5032473fbf5ef4deac643206509902e0b98048ac19863b2b8e9f45c55e39d0a9ec28b20106e110b82ffa9fe09302a69f0fa6a396f871af944e368f20bd7fb3cec7c0d9a464496a9abb154237f3f66f25f0360769c8ea7c629b4baa17bd40b79917968bcdd2be3abff7afb52e6f4a0c3acb488aa973fe1265c4e630c5c5f436a6a156354a0f4566424b97df881bca22abeb3991c2c2b3111e8a39337bfd5cb91548c08042e5102300a9ef661cc17a84a824b52e073e837b0cf6fc76a83e8fe3d0d4627514927f54f75e3112aafaeb5a57f857edcd64e67c5b9a2f9a23c780fd2798e3f1fd9d3218e47a772b8f975ab04814201afddd073a0078c3d0f4c202806aaf18d8aad435990ecbc75f727c2184ef49337b8723d990edd54c6d35563c3cad0695b81809ff35e1000b611b1cacf4b54b6b0b16d9f7f1c756968740b908e9b0af9b1fd9035da7327c93d1470189ea39739d922a53eb423ce1d0b64556e1c40bb369ee90e9bb774bdde44c1d0eb0e92e5c58fcc69ae1321cdbc2892674abfdaf301d2f7c34f4f2ce09bac785bde8efe151c12a50a6f477ead19802b7aa505db8a5e05acbdc686d1395ada59aa2ab4f2610cd10da34fc7241701ad8ae854e11fc58bc8e6682575e404f9cd0c3524f5f50f00c96db1635813e1668042abf6ef205930d8202d5a044408c8610d9fba8921bcd6349efda861d709230ff740e456fa4d6a1957a80ff2f3c6bf9f9841d405f26b4e088d4d347c71e225bd8510dcfb77c0182d559d6fc8b5bc98e2fea0cf8fa4f95ce646894a35da54060f341d95cbef6e2a86482cb70509d5bec49178690650a215a1f1eaa7b5139d91fbe7d0511284a6bbadd517958c9fe9123e716de69d27d8bfc06082714e705db23a99a46df6ad5570e59f3a7ab9962077ba31c292b4afd55e3a417ede48940f498db850571a7a7a") 23:34:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x6, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) read$usbfs(r0, 0x0, 0x0) 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:34:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x40081271, 0x0) 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:34:00 executing program 5: socketpair(0x1e, 0x0, 0x0, &(0x7f00000000c0)) 23:34:00 executing program 1: pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001040)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 23:34:00 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) 23:34:00 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 23:34:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='dots,nodots,nodots,tz=UTC,umask=0']) 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:34:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 23:34:00 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) 23:34:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)=0xffbe) 23:34:00 executing program 4: getrandom(&(0x7f0000001640)=""/4098, 0x1002, 0x0) [ 1171.763531] FAT-fs (loop3): bogus number of reserved sectors [ 1171.772460] FAT-fs (loop3): Can't find a valid FAT filesystem 23:34:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:34:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0xc0189436, 0x0) [ 1171.858405] FAT-fs (loop3): bogus number of reserved sectors [ 1171.865684] FAT-fs (loop3): Can't find a valid FAT filesystem 23:34:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:34:01 executing program 0: sysinfo(0x0) clone(0x40220500, 0x0, 0x0, 0x0, 0x0) 23:34:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 23:34:01 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0, 0x50}}, 0x0) 23:34:01 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RAUTH(r0, &(0x7f0000000080)={0x14}, 0x14) 23:34:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:34:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 23:34:01 executing program 5: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r0}, &(0x7f0000000080)={'enc=', 'pkcs1', ' hash=', {'blake2s-224-generic\x00'}}, 0x0, 0x0) [ 1172.084094] IPVS: ftp: loaded support on port[0] = 21 23:34:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x3, 0x4) 23:34:01 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xf55b, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 23:34:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8901, &(0x7f0000000140)={{0x2, 0x4ea4, @empty}, {0x0, @random='\x00@\x00'}, 0x0, {0x2, 0x0, @multicast2}, 'vlan0\x00'}) 23:34:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 23:34:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:34:01 executing program 0: sysinfo(0x0) clone(0x40220500, 0x0, 0x0, 0x0, 0x0) 23:34:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x1, 0x0, 0x400300}, 0x6e) 23:34:01 executing program 1: clock_gettime(0x7, &(0x7f0000000180)) 23:34:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x30, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 23:34:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:34:01 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0), 0x10) 23:34:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x803e, 0x0, &(0x7f0000000080)=@abs={0x1}, 0x6e) [ 1172.552979] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x4c0a, 0x0) 23:34:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) [ 1172.606046] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1172.610301] IPVS: ftp: loaded support on port[0] = 21 23:34:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:34:01 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs={0x1, 0x11}, 0x6e) 23:34:01 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x9c81585cba616a53, 0x0, 0x0) 23:34:02 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:02 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0xac0) 23:34:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:34:02 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000040), 0x40) 23:34:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891d, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:34:02 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x0) 23:34:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000100)=@abs, 0xfffffffffffffde3) 23:34:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:34:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 23:34:02 executing program 0: openat$full(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 23:34:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@remote, @loopback}, 0x10) 23:34:02 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 23:34:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 23:34:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) 23:34:02 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000040), 0x40) 23:34:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:34:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x4}, 0x40) 23:34:02 executing program 5: pipe(&(0x7f0000001040)={0xffffffffffffffff}) fcntl$setlease(r0, 0x400, 0x2) 23:34:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}, 0x9}, 0x0) 23:34:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:34:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x241b}, 0x0) [ 1173.488470] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:34:02 executing program 3: keyctl$assume_authority(0x10, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:34:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) 23:34:02 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:34:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:02 executing program 0: pipe2$9p(0x0, 0x2800) 23:34:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5, 0x7}]}, 0x30}}, 0x0) 23:34:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x34c, 0x1}, 0x40) 23:34:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:34:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) dup2(r0, r1) 23:34:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x0, 0x23b2cccdecd4db25}, 0x1c}}, 0x0) 23:34:03 executing program 1: clone(0x12800000, 0x0, 0x0, 0x0, 0x0) 23:34:03 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:34:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = dup2(r1, r0) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) 23:34:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:34:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0xc, 0x0}, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1174.671800] ptrace attach of "/root/syz-executor.4"[3872] was attempted by "/root/syz-executor.4"[3875] 23:34:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3ec, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:04 executing program 1: socketpair(0xa, 0x1, 0x6, &(0x7f0000000440)) 23:34:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:34:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x301601) write$cgroup_type(r0, 0x0, 0x0) 23:34:04 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) read$usbfs(r0, &(0x7f0000001140)=""/4107, 0x408) 23:34:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x6, @dev}, 0x2, {0x2, 0x0, @broadcast}, 'ip_vti0\x00'}) 23:34:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:34:04 executing program 3: socket$inet6(0xa, 0x2, 0x9) 23:34:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x4000, 0x0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 23:34:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:04 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340), &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'rmd256\x00'}}, 0x0, 0x0) 23:34:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) 23:34:04 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x125d, 0x0) 23:34:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)) 23:34:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5}]}, 0x33fe0}}, 0x0) 23:34:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ef133ddbc37974f31e1e1e04b1259da836f2fe2b45c03e286b5fec3d4efa257296a039acf82836a884d351432cc5a194ec3f88a6952cad45833d1b4cefb5ae42", "28eb8c8b4460be433f2cb72492b3654f3d1b54f57984549bcca32805b4a6f5ab"}) 23:34:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:34:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80002, 0x0) 23:34:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x29, 0x0, &(0x7f0000000080)) 23:34:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:34:04 executing program 3: socket(0x6, 0x0, 0xfffffffe) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 23:34:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000140)={@rand_addr=0xa4ffffff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:34:04 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:34:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x808d33ffbf7956f7, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 23:34:04 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/209, 0xd1}, {0x0}, {&(0x7f00000001c0)=""/60, 0x3c}], 0x3, &(0x7f0000001780)=[{&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000600)=""/84, 0x54}, {&(0x7f0000001680)=""/121, 0x79}], 0x3, 0x0) 23:34:04 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x681) [ 1175.758825] veth1_to_bridge: mtu less than device minimum [ 1175.817955] veth1_to_bridge: mtu less than device minimum 23:34:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xf4240, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:34:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 23:34:05 executing program 5: get_robust_list(0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) 23:34:05 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000340), &(0x7f0000000000)=ANY=[@ANYBLOB='\t'], 0x0, 0x0) 23:34:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000140)={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:34:05 executing program 1: select(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)) 23:34:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0x9e, &(0x7f0000000280)=""/158, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x9, 0x401, 0x8000}, 0x10}, 0x78) 23:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:34:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x5450, 0x0) 23:34:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) fcntl$getflags(r0, 0x40c) 23:34:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 23:34:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:34:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @isdn, @l2={0x1f, 0x0, @fixed}, @tipc=@id}) 23:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) 23:34:05 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'rmd256\x00'}}, 0x0, 0x0) clone(0xa0800480, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000400)="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") 23:34:05 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 23:34:05 executing program 3: eventfd(0x0) select(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x9}, 0x0) 23:34:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) 23:34:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_ALGID={0x5}]}, 0xfffffdef}}, 0x0) 23:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:34:05 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 23:34:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f00000001c0)) 23:34:05 executing program 3: clone(0x201f00, 0x0, 0x0, 0x0, 0x0) 23:34:05 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:34:05 executing program 0: socket(0x10, 0x0, 0x7) 23:34:05 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:34:05 executing program 5: setitimer(0x0, &(0x7f0000000100), 0x0) clock_gettime(0x3, &(0x7f0000000000)) 23:34:05 executing program 3: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 23:34:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8) 23:34:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:34:06 executing program 0: r0 = socket(0x2, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:06 executing program 1: lchown(&(0x7f0000000140)='.\x00', 0x0, 0x0) 23:34:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x10001}, 0x8) 23:34:06 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x10, 0xffffffffffffffff, 0x0) 23:34:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) 23:34:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 23:34:06 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x610, 0x0) 23:34:06 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 23:34:06 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 23:34:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 23:34:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:34:06 executing program 4: 23:34:06 executing program 1: 23:34:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:34:06 executing program 4: 23:34:06 executing program 3: 23:34:06 executing program 1: 23:34:06 executing program 5: 23:34:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:34:06 executing program 1: 23:34:06 executing program 4: 23:34:07 executing program 5: 23:34:07 executing program 0: 23:34:07 executing program 3: 23:34:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:34:07 executing program 4: 23:34:07 executing program 1: 23:34:07 executing program 5: 23:34:07 executing program 4: 23:34:07 executing program 1: 23:34:07 executing program 0: 23:34:07 executing program 3: 23:34:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:34:07 executing program 4: 23:34:07 executing program 5: 23:34:07 executing program 1: 23:34:07 executing program 0: 23:34:07 executing program 3: 23:34:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:34:07 executing program 5: 23:34:07 executing program 0: 23:34:07 executing program 4: 23:34:07 executing program 1: 23:34:07 executing program 3: 23:34:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:34:07 executing program 5: 23:34:07 executing program 0: 23:34:07 executing program 4: 23:34:08 executing program 1: 23:34:08 executing program 3: 23:34:08 executing program 5: 23:34:08 executing program 0: 23:34:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:34:08 executing program 4: 23:34:08 executing program 1: 23:34:08 executing program 3: 23:34:08 executing program 5: 23:34:08 executing program 0: 23:34:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:34:08 executing program 4: 23:34:08 executing program 1: 23:34:08 executing program 3: 23:34:08 executing program 5: 23:34:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:34:08 executing program 0: 23:34:08 executing program 3: 23:34:08 executing program 4: 23:34:08 executing program 1: 23:34:08 executing program 5: 23:34:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:34:08 executing program 0: 23:34:08 executing program 4: 23:34:08 executing program 3: 23:34:08 executing program 5: 23:34:08 executing program 1: 23:34:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:34:08 executing program 0: 23:34:08 executing program 4: 23:34:09 executing program 3: 23:34:09 executing program 5: 23:34:09 executing program 1: 23:34:09 executing program 0: 23:34:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:34:09 executing program 4: 23:34:09 executing program 3: 23:34:09 executing program 5: 23:34:09 executing program 1: 23:34:09 executing program 0: 23:34:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:34:09 executing program 3: 23:34:09 executing program 4: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'macsec0\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x5, &(0x7f00000001c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x8e}], &(0x7f0000000200)='syzkaller\x00', 0x401, 0xab, &(0x7f0000000240)=""/171, 0x40f00, 0x9, [], 0x0, 0x17, r0, 0x8, &(0x7f0000000300)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x0, 0x3ff, 0x3}, 0x10, 0x1a55b, r0}, 0x78) 23:34:09 executing program 5: 23:34:09 executing program 1: 23:34:09 executing program 0: 23:34:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:34:09 executing program 4: 23:34:09 executing program 5: 23:34:09 executing program 3: 23:34:09 executing program 1: 23:34:09 executing program 5: 23:34:09 executing program 0: 23:34:09 executing program 4: 23:34:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:34:09 executing program 3: 23:34:09 executing program 5: 23:34:09 executing program 1: 23:34:09 executing program 4: 23:34:09 executing program 0: 23:34:09 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:34:10 executing program 3: 23:34:10 executing program 1: 23:34:10 executing program 5: 23:34:10 executing program 0: 23:34:10 executing program 1: 23:34:10 executing program 4: 23:34:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:34:10 executing program 3: 23:34:10 executing program 5: 23:34:10 executing program 0: 23:34:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:34:10 executing program 4: 23:34:10 executing program 1: 23:34:10 executing program 3: 23:34:10 executing program 5: 23:34:10 executing program 0: 23:34:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:34:10 executing program 4: 23:34:10 executing program 1: 23:34:10 executing program 3: 23:34:10 executing program 5: 23:34:10 executing program 0: 23:34:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:34:10 executing program 1: 23:34:10 executing program 4: 23:34:10 executing program 3: 23:34:10 executing program 5: 23:34:10 executing program 0: 23:34:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:34:10 executing program 1: 23:34:10 executing program 4: 23:34:11 executing program 3: 23:34:11 executing program 5: 23:34:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:34:11 executing program 0: 23:34:11 executing program 1: 23:34:11 executing program 4: 23:34:11 executing program 5: 23:34:11 executing program 3: 23:34:11 executing program 0: 23:34:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:34:11 executing program 4: 23:34:11 executing program 5: 23:34:11 executing program 1: 23:34:11 executing program 3: 23:34:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:34:11 executing program 0: 23:34:11 executing program 1: 23:34:11 executing program 4: 23:34:11 executing program 5: 23:34:11 executing program 3: 23:34:11 executing program 0: 23:34:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:34:11 executing program 1: 23:34:11 executing program 4: 23:34:11 executing program 5: 23:34:11 executing program 0: 23:34:11 executing program 3: 23:34:11 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:34:11 executing program 1: 23:34:11 executing program 4: 23:34:11 executing program 0: 23:34:11 executing program 5: 23:34:11 executing program 3: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:34:12 executing program 1: 23:34:12 executing program 4: 23:34:12 executing program 0: 23:34:12 executing program 5: 23:34:12 executing program 3: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:34:12 executing program 1: 23:34:12 executing program 4: 23:34:12 executing program 3: 23:34:12 executing program 0: 23:34:12 executing program 5: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:34:12 executing program 1: 23:34:12 executing program 4: 23:34:12 executing program 3: 23:34:12 executing program 0: 23:34:12 executing program 5: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:34:12 executing program 1: 23:34:12 executing program 5: 23:34:12 executing program 4: 23:34:12 executing program 3: 23:34:12 executing program 0: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:34:12 executing program 3: 23:34:12 executing program 1: 23:34:12 executing program 5: 23:34:12 executing program 4: 23:34:12 executing program 0: 23:34:12 executing program 1: 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:34:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac010000110001"], 0x1ac}}, 0x0) 23:34:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 23:34:12 executing program 5: 23:34:12 executing program 0: 23:34:12 executing program 1: 23:34:12 executing program 3: [ 1183.741215] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.4'. 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:34:12 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000200)) 23:34:12 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:34:12 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, 0x0) 23:34:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, 0x0) 23:34:12 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f0000000200)) 23:34:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002ac0)={0x10, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 23:34:13 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e1, &(0x7f0000000200)) 23:34:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x440c0) 23:34:13 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r1}) 23:34:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) 23:34:13 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, &(0x7f0000000200)) 23:34:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:34:13 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, 0x0) 23:34:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$ppp(r0, &(0x7f0000000d00)="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", 0x1000) 23:34:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x8}, 0x2d) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 23:34:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:34:13 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) pipe(&(0x7f0000000a00)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f0000000200)={r1}) 23:34:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x23b, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}, 0x1, 0xa00}, 0x0) 23:34:13 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:13 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a1, &(0x7f0000000200)) [ 1184.255676] IPVS: ftp: loaded support on port[0] = 21 23:34:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:34:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac010000110001"], 0x1ac}}, 0x0) 23:34:13 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x44040) 23:34:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 23:34:13 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 23:34:13 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) [ 1184.426731] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1184.632232] IPVS: ftp: loaded support on port[0] = 21 23:34:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8910, 0x0) 23:34:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') socket$xdp(0x2c, 0x3, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x4c, r1, 0x23b, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 23:34:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8910, &(0x7f0000000200)) 23:34:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0xffffff7f}}, 0x0) 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:34:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') openat$cgroup_int(r0, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:34:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000300)={'vcan0\x00'}) 23:34:14 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 23:34:14 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 23:34:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$xdp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)=' ', 0x1}, {&(0x7f0000000d00)="e3", 0x1}], 0x3}, 0x0) 23:34:14 executing program 0: 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:34:14 executing program 1: 23:34:14 executing program 5: 23:34:14 executing program 4: 23:34:14 executing program 0: 23:34:14 executing program 3: 23:34:14 executing program 1: 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:14 executing program 3: 23:34:14 executing program 0: 23:34:14 executing program 1: 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:34:14 executing program 1: 23:34:14 executing program 0: 23:34:14 executing program 3: 23:34:14 executing program 4: 23:34:14 executing program 5: 23:34:14 executing program 1: 23:34:14 executing program 0: 23:34:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:34:14 executing program 3: 23:34:14 executing program 5: 23:34:14 executing program 4: 23:34:14 executing program 1: 23:34:15 executing program 0: 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:34:15 executing program 3: 23:34:15 executing program 5: 23:34:15 executing program 4: 23:34:15 executing program 1: 23:34:15 executing program 5: 23:34:15 executing program 3: 23:34:15 executing program 0: 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:34:15 executing program 4: 23:34:15 executing program 3: 23:34:15 executing program 1: 23:34:15 executing program 5: 23:34:15 executing program 0: 23:34:15 executing program 4: 23:34:15 executing program 1: 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:34:15 executing program 0: 23:34:15 executing program 3: 23:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000080), 0x4) 23:34:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)='@', 0x1}], 0x1, &(0x7f0000000840)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x14}, 0x0) 23:34:15 executing program 4: 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:34:15 executing program 0: 23:34:15 executing program 3: 23:34:15 executing program 5: 23:34:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000200)="8a9d022e8386f7bc0c5d8ce21818c1dbf10fe834c68cf3e4179cec0c785ed8a7c4ee649bca557babb01102d337c3ee0fa0d4e1f72dcb56c3214dcb2b30db37f4e000b2be49f365357834b42fd4d047a22402cc80a7aae4c09d3b610fb8d9ba5920537b40746ba0b7e9c6ca5f714e64e4541e4d64e9e0c17e1c993757991d8a8768", 0x81, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) 23:34:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000140), 0x4) 23:34:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@init={0x14, 0x84, 0x1, {0xb2f, 0x0, 0x0, 0x40}}], 0x14}, 0x0) 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:34:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0xfffffffffffffe45, 0x1c}, 0x1c, 0x0}, 0x0) 23:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x1500}}, @sndrcv={0x2c}], 0x48}, 0x0) 23:34:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340), &(0x7f0000000380)=0x18) 23:34:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000140), 0x8) 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) 23:34:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1c000000840000000400"/24, @ANYRES32=0x0, @ANYBLOB="1c0000008400000004000000000000480000000000000000", @ANYRES32, @ANYBLOB="10"], 0x48}, 0x0) 23:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)='@', 0x1}], 0x1, &(0x7f0000000840)=[@sndinfo={0x1c}, @sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4800}}], 0x38}, 0x0) 23:34:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000080)=[{&(0x7f00000008c0)="8f", 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x10, 0x84, 0x9, @local={0xac, 0x14, 0x0}}], 0x10}, 0x0) 23:34:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:34:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x24, &(0x7f00000000c0)=ANY=[], &(0x7f00000001c0)=0x8c) 23:34:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:34:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="d1", 0x1}], 0x1, &(0x7f0000000300)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x4000, 0x0, 0x0, r3}}], 0x1c}, 0x0) 23:34:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)='@', 0x1}], 0x1, &(0x7f0000000840)=[@init={0x14, 0x84, 0x1, {0xb2f}}], 0x14}, 0x0) 23:34:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000040)={0x2a4c}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:34:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), 0x8c) 23:34:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@init={0x14, 0x84, 0x1, {0x0, 0x0, 0x5}}], 0x14}, 0x0) 23:34:16 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect(r0, &(0x7f00000000c0)=@in, 0x80) 23:34:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@init={0x14}], 0x14}, 0x0) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:34:16 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x3d, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 23:34:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x6, 0x1, "9b"}, 0x9) 23:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x6, 0x1, [0x0]}, 0xa) 23:34:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 23:34:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000040)=ANY=[@ANYBLOB="000001"], &(0x7f00000002c0)=0x8) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) 23:34:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x15], 0x0, 0x0}}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 23:34:16 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x6040, 0x0) 23:34:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @echo_reply}}}}}, 0x0) 23:34:16 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4102, 0x0) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:34:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xe, 0x0, &(0x7f0000000100)) 23:34:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo\x00') getdents64(r0, 0x0, 0x0) 23:34:16 executing program 0: syz_open_procfs(0x0, &(0x7f00000005c0)='net/vlan/vlan1\x00') 23:34:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x7, 0x0, "d7fac25e5cddef8cf200197b2e1e08aad3b6d322e41298da3eeeca53b95a9c98099ef5bf2cfa732df9c1c547251cd0d6f0738d685bb92e3b12c88bdde7d5fe6574ccf58562cd6d7f3f91a93c521892b3"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) sendmmsg$inet(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001880)='f', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f00000019c0)="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", 0x430}], 0x1}}], 0x2, 0x0) 23:34:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan0\x00'}) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:34:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 23:34:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getdents(r0, &(0x7f0000000280)=""/52, 0x34) 23:34:16 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:34:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'eth', 0x3a, 'ip6tnl0\x00'}}}}}, 0x30}}, 0x0) 23:34:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) 23:34:16 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000005c0)={0x0, 0x0, "c8ec27"}) 23:34:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141342, 0x0) sendfile(r2, r2, 0x0, 0x0) 23:34:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:34:17 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000002340)='/dev/nvram\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000002340)='/dev/nvram\x00', 0x0, 0x0) 23:34:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:34:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000640)="390284246ca1dc05cec421f2c7fc80f9aeac6a54e53a154410a6ca80c1439fd609fdadaaa966d94159393148a97d5dc00331192afe3997bdd977ae60e2abc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c00bfd9000189c00001bed3936998709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c1bfe832276bd09b6addcaaa174642814d2251fdff16eb9b26f5b78ed483c6c82719a9cfe72a8337baf3025791cc20cd2ac2", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000300)="effe8da38f403e0e8ba8354a6dc14d481f482005d1459ffae3a0ed5e039f50fc9c33dee1db9e778bbb7dcaf5c68abade10405bfc9b0d9a000000809fc3e9925ebf751848baac", 0x46}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfa", 0x12, 0x11, 0x0, 0x0) 23:34:17 executing program 1: r0 = socket(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 23:34:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "29334343d41bf6fc", "9435f01d4fb1ef42037332ff1ff217429fe0272a7e4499d3523bf195a435a242"}) 23:34:17 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/user\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') 23:34:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 23:34:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [0x491]}) 23:34:17 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x9352]) 23:34:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:34:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$batadv(0x0) 23:34:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') getdents(r0, 0x0, 0x0) [ 1189.908437] Bluetooth: hci0: command 0x0401 tx timeout 23:34:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:34:20 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, 0x0) 23:34:20 executing program 0: mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 23:34:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r1) 23:34:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x40044591, 0x0) 23:34:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1e, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 23:34:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:34:20 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x175400, 0x0) 23:34:20 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='/', 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 23:34:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 23:34:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001c80)={&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x38}, 0x0) 23:34:20 executing program 1: 23:34:20 executing program 5: 23:34:20 executing program 1: 23:34:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:34:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000380)='@', 0x1}], 0x1, &(0x7f0000000840)=[@init={0x14, 0x84, 0x1, {0xb2f, 0x0, 0x0, 0x40}}], 0x14}, 0x0) 23:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="9d", 0x1}], 0x1, &(0x7f0000000300)=[@prinfo={0x14}], 0x14}, 0x0) 23:34:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000240)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000340)={0x0, 0x0, 0x1}, &(0x7f0000000380)=0x18) 23:34:20 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) copy_file_range(0xffffffffffffff9c, &(0x7f0000000080)=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x24, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)=0x8c) 23:34:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:34:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:34:20 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) unlink(&(0x7f00000018c0)='./file1\x00') timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) stat(&(0x7f00000003c0)='./file0/../file0/file0\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000008680)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_mount_image$udf(&(0x7f0000000140)='udf\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x7, &(0x7f0000001680)=[{&(0x7f0000000440)="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", 0x1000, 0x3ff}, {&(0x7f0000000280)="a4fe88018bd6b2a77ccd73268757293e08dbb3f05f5da8fcb9efbf90da93b1671dec99ee118736b5cdf8a86559e606e600e366f0553a0fa59e783673f6b5b26d43c93f82a2d02b2f2e7fa21bd83aa7653d708783e65504e96d6f019ea368dc3abc3eddcf0c44c893782e9da932be620bb62be0ee646495ff799d", 0x7a, 0x6cac76c2}, {&(0x7f0000000300)="0f721187eb3aff664df5feea3a7a69701d83e2efbb6a838c03f6f5ce681b83240006bc7971fc8d934aa21eae5478733cbc2e10d256da9fb1db0d48383892c9986a13e81a804127f1281e317998eb99989d0bac4d1166d0ee37dc8993d91631627b60baafa01bb7200f76d70465c6ae82a1ee2deac7db551d38ac1fd51c0e63f70af8f22fd93dd8008d8ab76f16823d65988ff7baf3a8cc6ad1c62a7b3d8616f32de9301aacaf50b5da8c550e16ecd480ad006f1b84909a3214a7d5622dfd1b04", 0xc0, 0x800000000}, {&(0x7f0000001440)="1fe6f95ef5b00bbd44f2d60b751ab037e7a385468ebc999397a811736ecc6c2129c411bca08e3dbe83b42493a26753623638f6de7e4def722d2a7931215c163a6601691b107a1807b768faf5a18f2e348b8bffa5fed0d46010f2d0392b82b0788a95e69e8604f79906ebc08a3e660d0ff7f724f5e334ee9018385184bb4504e78aac420ead11b8b57b05135d2aad7d936f26714c8fef98acf6b8b00ab91c6deb2ccd23dc5f4ad2e478e57d8b74e60422b0e062bbc937362dc589f291fcbe3b5914fdfd47e6ca2d20739ff33fe2d5f9da96b00ba13d02b807", 0xd8, 0x20}, {&(0x7f0000000200)="0a97715159c3e7e74d63eec136177514f3cb446a063f6ed10c27e4ee048d9935008cffacbe2afcbe5370d05ff9b2a253c4e482608087be65c1c04a32fd72d975", 0x40, 0x4}, {&(0x7f0000001540)="8f5198d104485f1d8846b0ababb216747351adccf8fb4e5a49361c5ccfd388fe17cba3afa41811c8a7aacba99eb24b4437e6e79d1079c9d59ac8fc8629e526d94a", 0x41, 0x1}, {&(0x7f00000015c0)="b246d3c46d9249c02c7e195e337124701aad2304e34899849091d524f4c4cd72a448d1cbc76e202bc702f04e5c91fa73925961ebb5ff0c1c8ee5741b8e452064e0fa363e5f844bd9a1f15679190731a6405f35db2f06f4643d98e0cd31ae9949a14c3590107f3541098e1f3566d3fe170c1049f73bd6a0c4b44f84d50e681c35ffd4e3ada3b4d524a196ed7fa5", 0x8d, 0x101}], 0x20000, &(0x7f00000017c0)={[{@anchor={'anchor', 0x3d, 0x864}}, {@anchor={'anchor', 0x3d, 0x2}}, {@adinicb='adinicb'}, {@volume={'volume', 0x3d, 0x100}}, {@iocharset={'iocharset', 0x3d, 'cp863'}}], [{@uid_eq={'uid', 0x3d, r3}}, {@subj_type={'subj_type', 0x3d, '\xaa.('}}, {@obj_type={'obj_type', 0x3d, '\x17%%'}}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}, {@uid_gt={'uid>', r2}}, {@euid_gt={'euid>', r4}}]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r6, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:20 executing program 5: r0 = msgget$private(0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) msgrcv(r0, &(0x7f0000000040)=ANY=[], 0xffffff1c, 0x0, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='?'], 0x2000, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}) 23:34:20 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x300d]}}) 23:34:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 23:34:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0xd10]}}) 23:34:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) writev(r2, &(0x7f0000000600)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000ec0)=""/4096, 0x1000}], 0x1}, 0x0) 23:34:21 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3012}}) 23:34:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:34:21 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000008680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r3}, 0x50) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r4}, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0xfffffffffffffff5, r3, {0x4, 0x0, 0x2, 0x3f}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r6, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x1100000000000000) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x200000000000000) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0xeffdffff) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000000080)="a46bb064aa800f359f1d52a9e784562cfd9c08ee297db6798bbaf2c3f5b733f564360b9aae43e67d60832c803877fd86593c124aa13ad5047d6507ceb5e5e244ac41b6a02586c50757c6f4f7285b366f26c52e596da9542c60acd0f2acd407be2153d7ecfc2399dc4ab0d5f7dbf24a281bc0a692bcaaed9b9691", &(0x7f0000000380)=""/195, &(0x7f0000000100)="ce06b340238d75b86fbee3e94847e417c3784faad01ee6", &(0x7f0000000140)="a40c2434723d90a4ffde442cb761ff6b31b9833581c8323b94545857607e25cd7894a828731dd959a2132c448e3e3a0f586c4dcca9e0f69e09c9afc89c0f0eade106306828bbb3231e46c75d86089da5c82db7f3", 0x8, 0x1}, 0x38) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 23:34:21 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x11000000) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}, 0xffffff7f}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x0, @loopback}}) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x2, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:34:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:34:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x58, 0x10, 0x705, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x442d, 0x40008}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_WINDOW={0x8, 0x5, 0x80000000}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0xc0}, 0x0) [ 1192.954370] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 23:34:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:34:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00515bcb196bf6417976f3eb2b45596a8c9ac784d2af90c8b5d29f10700fa5d91b5d87a1807ae3aabdde0474c6910c426b8926deb44a09bb0264704be386a23e0c81a2f9970107adce22830a9a4460796cbb98839bfff57f1db31e291e4b107fafe45ef0213fccfac540dc0813c00426d95bf090fa00a0be98bdbcfacd548f4a1ae36d31422dfde27751216bf8b4767c301d4722c83c76d025741fc84210882327acad5ab1c05ee3cb1a98759839a7889a0a64eaa32d922e5a43dad368d146"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000004c0)={0x8, "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"}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000912"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:34:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) 23:34:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:34:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x400, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x10000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x4, 0x0, 0xb7}}, 0xe8) ioprio_set$pid(0x2, r1, 0x4000) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000200)=0x4) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00515bcb196bf6417976f3eb2b45596a8c9ac784d2af90c8b5d29f10700fa5d91b5d87a1807ae3aabdde0474c6910c426b8926deb44a09bb0264704be386a23e0c81a2f9970107adce22830a9a4460796cbb98839bfff57f1db31e291e4b107fafe45ef0213fccfac540dc0813c00426d95bf090fa00a0be98bdbcfacd548f4a1ae36d31422dfde27751216bf8b4767c301d4722c83c76d025741fc84210882327acad5ab1c05ee3cb1a98759839a7889a0a64eaa32d922e5a43dad368d146"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000004c0)={0x8, "e3724bea9473b9e9c7fc5a30bcdd0cb7ff0bb0087791e07a6a608f20aeab33ff4359597857c9bf9ac657eca7c8d44e2ff50ddee68f2bb8586a578b786e4562ae105d309d498e7cfcb0be2baa39dc992148176fa7db13ebc1bf08f9f443e534ffc719eb063465ba81a8273dcd276134a5827467eccf514646757d67ef5bcccb90b679e481a33b61f541ff1e725aa489c3c20068ed489301ee4c55fee57eff1c933a819daf3a84c43c638567cefc5669cddab891cf1641382d18bfde4f686cb546fdbaf9b87b71a453cefea7533a2c166b1e267946ad8f9d4b98ddc4893bee6aac028c826be08f45482687f3aa1761d43fc5ea644c7d5768d60297731e05e4761fbeaa865b20ac466eb3a3418f708a606b820d1edb15db72dcb9c6dd5953e15e1f2c56e5dfbdf6bec8d97794f4968d8a9108e9db06cc56bf528abb658c3b4b97d5585813e171f21190e0cb49e0a3748cd8979c0dca5397dbfc3cd04acfc16b84fee93ce9e78b402d230cdf46d3eab4dbd0c4d2b9b6f04a9898359703267610e6fb34da74fb200386386e883178350fac9d9cb746bb9de7bc721683c406dd30d854880c9b68455c871ace4732ebf07458ae570954bd6d2a043274f3378296751501304dd73754c4ee6c3c3e37618eb324598350a37df6c8361fed1ea8b3ceba3a2ab991ac6cc593db9b6ac78dd77c73e26e97252c4867aa4588aed17cde1865f752"}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:23 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:34:23 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x2000000}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:34:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) [ 1195.132788] sctp: [Deprecated]: syz-executor.0 (pid 5149) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1195.132788] Use struct sctp_sack_info instead 23:34:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:34:24 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:34:24 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:34:25 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x1100}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:25 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xc0}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:34:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:34:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00515bcb196bf6417976f3eb2b45596a8c9ac784d2af90c8b5d29f10700fa5d91b5d87a1807ae3aabdde0474c6910c426b8926deb44a09bb0264704be386a23e0c81a2f9970107adce22830a9a4460796cbb98839bfff57f1db31e291e4b107fafe45ef0213fccfac540dc0813c00426d95bf090fa00a0be98bdbcfacd548f4a1ae36d31422dfde27751216bf8b4767c301d4722c83c76d025741fc84210882327acad5ab1c05ee3cb1a98759839a7889a0a64eaa32d922e5a43dad368d146"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x40000) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000004c0)={0x8, "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"}) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:34:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3}, r1, 0x5, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r0, 0x406, r2) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100ef00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r6, 0x71}, &(0x7f0000000200)=0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) [ 1196.520051] sctp: [Deprecated]: syz-executor.0 (pid 5232) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1196.520051] Use struct sctp_sack_info instead 23:34:25 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x3011, 0x0, 0x0, 0x7}}) 23:34:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:34:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:25 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:34:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:34:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) 23:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x1100000000000000) 23:34:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:34:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:34:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3}, r1, 0x5, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r0, 0x406, r2) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100ef00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r6, 0x71}, &(0x7f0000000200)=0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:34:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0xa, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1198.109385] sctp: [Deprecated]: syz-executor.0 (pid 5305) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1198.109385] Use struct sctp_sack_info instead 23:34:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:34:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x700000000000000) 23:34:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:34:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:34:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:34:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:34:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) 23:34:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 23:34:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0xfc, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x2, 0x0, 0x1, 0x0, 0x0, 0x3}, r1, 0x5, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r0, 0x406, r2) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100ef00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000180)={r6, 0x71}, &(0x7f0000000200)=0x8) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:34:28 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x803e000000000000}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) [ 1199.714094] sctp: [Deprecated]: syz-executor.0 (pid 5378) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1199.714094] Use struct sctp_sack_info instead 23:34:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0xe8030000) 23:34:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:34:29 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0xe30, {0x0, 0x0, 0x0, 0x7}}) 23:34:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:34:29 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x2000000}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) 23:34:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:34:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x7000000) 23:34:29 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x12300000, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:34:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:34:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in, 0x0, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x6000) 23:34:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) [ 1201.265202] sctp: [Deprecated]: syz-executor.0 (pid 5474) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1201.265202] Use struct sctp_sack_info instead 23:34:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:34:30 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:34:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:34:31 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0xc03e000000000000, &(0x7f0000000600)}}], 0x2, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 23:34:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:34:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) 23:34:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r3, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r4, 0x1034ecf810bbf64e}}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 23:34:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:31 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xa3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}) 23:34:31 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) [ 1202.719305] sctp: [Deprecated]: syz-executor.0 (pid 5532) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1202.719305] Use struct sctp_sack_info instead 23:34:31 executing program 4 (fault-call:2 fault-nth:0): io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) [ 1202.939422] FAULT_INJECTION: forcing a failure. [ 1202.939422] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.038208] CPU: 1 PID: 5556 Comm: syz-executor.4 Not tainted 4.19.161-syzkaller #0 [ 1203.046061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.055607] Call Trace: [ 1203.058215] dump_stack+0x1fc/0x2fe [ 1203.061859] should_fail.cold+0xa/0x14 [ 1203.065762] ? setup_fault_attr+0x200/0x200 [ 1203.070099] ? lock_acquire+0x170/0x3c0 [ 1203.074096] __should_failslab+0x115/0x180 [ 1203.078342] should_failslab+0x5/0xf [ 1203.082067] kmem_cache_alloc+0x277/0x370 [ 1203.086235] io_submit_one+0x11e/0x20c0 [ 1203.090226] ? lookup_ioctx+0x1c0/0x780 [ 1203.094218] ? lock_downgrade+0x720/0x720 [ 1203.098385] ? aio_read+0x420/0x420 [ 1203.102022] ? __might_fault+0x11f/0x1d0 [ 1203.106202] __se_sys_io_submit+0x11b/0x4a0 [ 1203.110539] ? io_submit_one+0x20c0/0x20c0 [ 1203.114784] ? ksys_write+0x1c8/0x2a0 [ 1203.118621] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1203.124093] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1203.129135] ? do_syscall_64+0x21/0x620 [ 1203.133123] do_syscall_64+0xf9/0x620 [ 1203.136966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1203.142166] RIP: 0033:0x45deb9 [ 1203.145461] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1203.164374] RSP: 002b:00007f96283bcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 1203.172121] RAX: ffffffffffffffda RBX: 0000000000008340 RCX: 000000000045deb9 [ 1203.179428] RDX: 00000000200000c0 RSI: 0000000000000002 RDI: 00007f962839c000 [ 1203.187669] RBP: 00007f96283bcca0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.194953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1203.202233] R13: 00007ffcbf6b9a4f R14: 00007f96283bd9c0 R15: 000000000119bf2c 23:34:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:34:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:34:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:34:32 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:32 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) [ 1203.802093] sctp: [Deprecated]: syz-executor.0 (pid 5588) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1203.802093] Use struct sctp_sack_info instead [ 1203.909313] FAULT_INJECTION: forcing a failure. [ 1203.909313] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.941329] CPU: 0 PID: 5595 Comm: syz-executor.1 Not tainted 4.19.161-syzkaller #0 [ 1203.949172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1203.958549] Call Trace: [ 1203.961156] dump_stack+0x1fc/0x2fe [ 1203.964810] should_fail.cold+0xa/0x14 [ 1203.968718] ? setup_fault_attr+0x200/0x200 [ 1203.973058] ? check_preemption_disabled+0x41/0x280 [ 1203.978098] ? check_preemption_disabled+0x41/0x280 [ 1203.983152] __should_failslab+0x115/0x180 [ 1203.987445] should_failslab+0x5/0xf [ 1203.991198] kmem_cache_alloc+0x3f/0x370 [ 1203.995279] dst_alloc+0x106/0x1a0 [ 1203.998840] rt_dst_alloc+0x7f/0x400 [ 1204.002566] ip_route_output_key_hash_rcu+0xdd2/0x3060 [ 1204.007859] ? ip_route_input_rcu+0xa0/0xa0 [ 1204.012194] ? lock_acquire+0x170/0x3c0 [ 1204.016188] ? ip_route_output_key_hash+0x14f/0x320 [ 1204.021228] ? check_preemption_disabled+0x41/0x280 [ 1204.026275] ip_route_output_key_hash+0x1c6/0x320 [ 1204.031352] ? ip_route_output_key_hash_rcu+0x3060/0x3060 [ 1204.037032] ? lock_downgrade+0x720/0x720 [ 1204.041228] ? check_preemption_disabled+0x41/0x280 [ 1204.046271] ip_route_output_flow+0x23/0x150 [ 1204.050708] raw_sendmsg+0x957/0x29e0 [ 1204.054539] ? compat_raw_setsockopt+0x100/0x100 [ 1204.059322] ? mark_held_locks+0xf0/0xf0 [ 1204.063402] ? mark_held_locks+0xf0/0xf0 [ 1204.067746] ? __might_fault+0x192/0x1d0 [ 1204.071845] ? __fget+0x32f/0x510 [ 1204.075345] ? check_preemption_disabled+0x41/0x280 [ 1204.080911] ? aa_sk_perm+0x534/0x930 [ 1204.084915] ? aa_af_perm+0x230/0x230 [ 1204.088755] inet_sendmsg+0x132/0x5a0 [ 1204.092849] ? security_socket_sendmsg+0x83/0xb0 [ 1204.097651] ? inet_recvmsg+0x5c0/0x5c0 [ 1204.101650] sock_sendmsg+0xc3/0x120 [ 1204.105385] __sys_sendto+0x21a/0x320 [ 1204.109209] ? __ia32_sys_getpeername+0xb0/0xb0 [ 1204.113902] ? lock_downgrade+0x720/0x720 [ 1204.118075] ? vfs_write+0x3d7/0x540 [ 1204.121822] ? check_preemption_disabled+0x41/0x280 [ 1204.126859] ? vfs_write+0x393/0x540 [ 1204.130597] ? fput+0x2b/0x190 [ 1204.133812] ? ksys_write+0x1c8/0x2a0 [ 1204.137657] __x64_sys_sendto+0xdd/0x1b0 [ 1204.141739] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1204.146343] do_syscall_64+0xf9/0x620 [ 1204.150257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1204.155485] RIP: 0033:0x45deb9 [ 1204.158779] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1204.177699] RSP: 002b:00007f663a95cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 1204.185446] RAX: ffffffffffffffda RBX: 000000000002ea00 RCX: 000000000045deb9 [ 1204.192826] RDX: 0000000000000014 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1204.200114] RBP: 00007f663a95cca0 R08: 0000000020000240 R09: 0000000000000010 23:34:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) [ 1204.207398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1204.214687] R13: 00007ffd0880a74f R14: 00007f663a95d9c0 R15: 000000000119bf2c 23:34:33 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:34:33 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x4, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) 23:34:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:34 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:34:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 23:34:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:34:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764c00428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:34 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) [ 1205.318993] sctp: [Deprecated]: syz-executor.0 (pid 5677) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1205.318993] Use struct sctp_sack_info instead 23:34:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x13, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1205.536426] sctp: [Deprecated]: syz-executor.5 (pid 5694) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1205.536426] Use struct sctp_sack_info instead 23:34:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) 23:34:35 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) 23:34:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x1c, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:35 executing program 5 (fault-call:4 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x200001d4, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:35 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) 23:34:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1206.240089] sctp: [Deprecated]: syz-executor.0 (pid 5719) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1206.240089] Use struct sctp_sack_info instead 23:34:35 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:34:35 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x2, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1206.414823] FAULT_INJECTION: forcing a failure. [ 1206.414823] name failslab, interval 1, probability 0, space 0, times 0 [ 1206.454205] CPU: 0 PID: 5748 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1206.462046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1206.471412] Call Trace: [ 1206.474030] dump_stack+0x1fc/0x2fe [ 1206.477683] should_fail.cold+0xa/0x14 [ 1206.481596] ? setup_fault_attr+0x200/0x200 [ 1206.485947] ? lock_acquire+0x170/0x3c0 [ 1206.490418] __should_failslab+0x115/0x180 [ 1206.494669] should_failslab+0x5/0xf [ 1206.498397] kmem_cache_alloc_node+0x245/0x3b0 [ 1206.503010] __alloc_skb+0x71/0x560 [ 1206.506658] netlink_sendmsg+0x9ee/0xc40 [ 1206.510750] ? aa_af_perm+0x230/0x230 [ 1206.514574] ? nlmsg_notify+0x1a0/0x1a0 [ 1206.518578] ? kernel_recvmsg+0x220/0x220 [ 1206.522751] ? nlmsg_notify+0x1a0/0x1a0 [ 1206.526778] sock_sendmsg+0xc3/0x120 [ 1206.530540] ___sys_sendmsg+0x7bb/0x8e0 [ 1206.534537] ? check_preemption_disabled+0x41/0x280 [ 1206.539605] ? copy_msghdr_from_user+0x440/0x440 [ 1206.544383] ? __fget+0x32f/0x510 [ 1206.547862] ? lock_downgrade+0x720/0x720 [ 1206.552028] ? check_preemption_disabled+0x41/0x280 [ 1206.557071] ? check_preemption_disabled+0x41/0x280 [ 1206.562131] ? __fget+0x356/0x510 [ 1206.565607] ? do_dup2+0x450/0x450 [ 1206.569163] ? lock_downgrade+0x720/0x720 [ 1206.573335] ? vfs_write+0x3d7/0x540 [ 1206.577070] ? __fdget+0x1d0/0x230 [ 1206.580747] __x64_sys_sendmsg+0x132/0x220 [ 1206.585011] ? __sys_sendmsg+0x1b0/0x1b0 [ 1206.589088] ? vfs_write+0x393/0x540 [ 1206.592839] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1206.598314] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1206.603353] ? do_syscall_64+0x21/0x620 [ 1206.607354] do_syscall_64+0xf9/0x620 [ 1206.611183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.616417] RIP: 0033:0x45deb9 [ 1206.619633] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1206.638549] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1206.646274] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 [ 1206.653599] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 1206.660887] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1206.668172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1206.675453] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x4, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:36 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x200040) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:34:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) 23:34:36 executing program 5 (fault-call:4 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x11, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) [ 1207.055583] FAULT_INJECTION: forcing a failure. [ 1207.055583] name failslab, interval 1, probability 0, space 0, times 0 [ 1207.084006] CPU: 0 PID: 5779 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1207.091845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.101213] Call Trace: [ 1207.103854] dump_stack+0x1fc/0x2fe [ 1207.107533] should_fail.cold+0xa/0x14 [ 1207.111443] ? setup_fault_attr+0x200/0x200 [ 1207.115779] ? lock_acquire+0x170/0x3c0 [ 1207.119804] __should_failslab+0x115/0x180 [ 1207.124088] should_failslab+0x5/0xf [ 1207.127825] kmem_cache_alloc_node_trace+0x244/0x3b0 [ 1207.132982] __kmalloc_node_track_caller+0x38/0x70 [ 1207.137935] __alloc_skb+0xae/0x560 [ 1207.141585] netlink_sendmsg+0x9ee/0xc40 [ 1207.145731] ? aa_af_perm+0x230/0x230 [ 1207.149563] ? nlmsg_notify+0x1a0/0x1a0 [ 1207.153547] ? kernel_recvmsg+0x220/0x220 [ 1207.157714] ? nlmsg_notify+0x1a0/0x1a0 [ 1207.161702] sock_sendmsg+0xc3/0x120 [ 1207.165436] ___sys_sendmsg+0x7bb/0x8e0 [ 1207.169424] ? check_preemption_disabled+0x41/0x280 [ 1207.174459] ? copy_msghdr_from_user+0x440/0x440 [ 1207.179246] ? __fget+0x32f/0x510 [ 1207.182836] ? lock_downgrade+0x720/0x720 [ 1207.186999] ? check_preemption_disabled+0x41/0x280 [ 1207.192556] ? check_preemption_disabled+0x41/0x280 [ 1207.197623] ? __fget+0x356/0x510 [ 1207.201089] ? do_dup2+0x450/0x450 [ 1207.204639] ? lock_downgrade+0x720/0x720 [ 1207.208806] ? vfs_write+0x3d7/0x540 [ 1207.212537] ? __fdget+0x1d0/0x230 [ 1207.214977] sctp: [Deprecated]: syz-executor.0 (pid 5793) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1207.214977] Use struct sctp_sack_info instead [ 1207.216096] __x64_sys_sendmsg+0x132/0x220 [ 1207.216112] ? __sys_sendmsg+0x1b0/0x1b0 [ 1207.216125] ? vfs_write+0x393/0x540 [ 1207.216150] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1207.248861] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1207.253903] ? do_syscall_64+0x21/0x620 [ 1207.257926] do_syscall_64+0xf9/0x620 [ 1207.261743] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1207.266949] RIP: 0033:0x45deb9 [ 1207.270159] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1207.289263] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1207.297082] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 23:34:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x18, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:36 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1207.304369] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 1207.311652] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1207.319139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1207.326513] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:36 executing program 5 (fault-call:4 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 23:34:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x200040) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x1100, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1207.538232] FAULT_INJECTION: forcing a failure. [ 1207.538232] name failslab, interval 1, probability 0, space 0, times 0 [ 1207.574176] CPU: 0 PID: 5813 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1207.582035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1207.591409] Call Trace: [ 1207.594019] dump_stack+0x1fc/0x2fe [ 1207.597699] should_fail.cold+0xa/0x14 [ 1207.601608] ? setup_fault_attr+0x200/0x200 [ 1207.605972] ? lock_downgrade+0x720/0x720 [ 1207.610166] ? check_preemption_disabled+0x41/0x280 [ 1207.615428] __should_failslab+0x115/0x180 [ 1207.619783] should_failslab+0x5/0xf [ 1207.623520] kmem_cache_alloc+0x3f/0x370 [ 1207.627611] skb_clone+0x151/0x3d0 [ 1207.631177] netlink_deliver_tap+0x955/0xb00 [ 1207.635754] netlink_unicast+0x545/0x690 [ 1207.639845] ? netlink_sendskb+0x110/0x110 [ 1207.644126] ? _copy_from_iter_full+0x229/0x7c0 [ 1207.648823] ? __phys_addr_symbol+0x2c/0x70 [ 1207.653202] ? __check_object_size+0x17b/0x3d1 [ 1207.657830] netlink_sendmsg+0x6bb/0xc40 [ 1207.661914] ? aa_af_perm+0x230/0x230 [ 1207.665729] ? nlmsg_notify+0x1a0/0x1a0 [ 1207.669720] ? kernel_recvmsg+0x220/0x220 [ 1207.673917] ? nlmsg_notify+0x1a0/0x1a0 [ 1207.677921] sock_sendmsg+0xc3/0x120 [ 1207.681685] ___sys_sendmsg+0x7bb/0x8e0 23:34:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x1800, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1207.685674] ? check_preemption_disabled+0x41/0x280 [ 1207.690716] ? copy_msghdr_from_user+0x440/0x440 [ 1207.695493] ? __fget+0x32f/0x510 [ 1207.698968] ? lock_downgrade+0x720/0x720 [ 1207.703127] ? check_preemption_disabled+0x41/0x280 [ 1207.708165] ? check_preemption_disabled+0x41/0x280 [ 1207.713220] ? __fget+0x356/0x510 [ 1207.716695] ? do_dup2+0x450/0x450 [ 1207.720251] ? lock_downgrade+0x720/0x720 [ 1207.724417] ? vfs_write+0x3d7/0x540 [ 1207.728157] ? __fdget+0x1d0/0x230 [ 1207.731795] __x64_sys_sendmsg+0x132/0x220 [ 1207.736051] ? __sys_sendmsg+0x1b0/0x1b0 [ 1207.740126] ? vfs_write+0x393/0x540 [ 1207.743873] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1207.749270] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1207.754347] ? do_syscall_64+0x21/0x620 [ 1207.758348] do_syscall_64+0xf9/0x620 [ 1207.762191] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1207.767398] RIP: 0033:0x45deb9 [ 1207.770633] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:34:36 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) [ 1207.789551] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1207.797315] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 [ 1207.804606] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 1207.811910] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1207.819196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1207.826493] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130]}}) 23:34:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x34000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:37 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfe, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:37 executing program 5 (fault-call:4 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x230]}}) 23:34:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x400300, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:37 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x300, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1208.116645] FAULT_INJECTION: forcing a failure. [ 1208.116645] name failslab, interval 1, probability 0, space 0, times 0 [ 1208.176352] CPU: 0 PID: 5842 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1208.184276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1208.192551] sctp: [Deprecated]: syz-executor.0 (pid 5851) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1208.192551] Use struct sctp_sack_info instead [ 1208.193639] Call Trace: [ 1208.193681] dump_stack+0x1fc/0x2fe [ 1208.193711] should_fail.cold+0xa/0x14 [ 1208.219259] ? setup_fault_attr+0x200/0x200 [ 1208.223614] ? lock_acquire+0x170/0x3c0 [ 1208.227651] __should_failslab+0x115/0x180 [ 1208.231922] should_failslab+0x5/0xf [ 1208.235655] kmem_cache_alloc_node+0x245/0x3b0 [ 1208.240268] __alloc_skb+0x71/0x560 [ 1208.243971] netlink_ack+0x27d/0xae0 [ 1208.247707] ? __radix_tree_lookup+0x216/0x370 [ 1208.252307] ? netlink_sendmsg+0xc40/0xc40 [ 1208.256748] netlink_rcv_skb+0x353/0x440 [ 1208.260854] ? genl_family_rcv_msg+0xc40/0xc40 [ 1208.265465] ? netlink_ack+0xae0/0xae0 [ 1208.269383] ? genl_rcv+0x15/0x40 [ 1208.272861] genl_rcv+0x24/0x40 [ 1208.276157] netlink_unicast+0x4d5/0x690 [ 1208.280241] ? netlink_sendskb+0x110/0x110 [ 1208.284501] ? _copy_from_iter_full+0x229/0x7c0 [ 1208.289187] ? __phys_addr_symbol+0x2c/0x70 [ 1208.293535] ? __check_object_size+0x17b/0x3d1 [ 1208.298168] netlink_sendmsg+0x6bb/0xc40 [ 1208.302254] ? aa_af_perm+0x230/0x230 [ 1208.306100] ? nlmsg_notify+0x1a0/0x1a0 [ 1208.310111] ? kernel_recvmsg+0x220/0x220 [ 1208.314305] ? nlmsg_notify+0x1a0/0x1a0 [ 1208.318310] sock_sendmsg+0xc3/0x120 [ 1208.322065] ___sys_sendmsg+0x7bb/0x8e0 [ 1208.326059] ? check_preemption_disabled+0x41/0x280 [ 1208.331120] ? copy_msghdr_from_user+0x440/0x440 [ 1208.335894] ? __fget+0x32f/0x510 [ 1208.339374] ? lock_downgrade+0x720/0x720 [ 1208.343542] ? check_preemption_disabled+0x41/0x280 [ 1208.348582] ? check_preemption_disabled+0x41/0x280 [ 1208.353656] ? __fget+0x356/0x510 [ 1208.357189] ? do_dup2+0x450/0x450 [ 1208.360749] ? lock_downgrade+0x720/0x720 [ 1208.364920] ? vfs_write+0x3d7/0x540 [ 1208.368746] ? __fdget+0x1d0/0x230 [ 1208.372309] __x64_sys_sendmsg+0x132/0x220 [ 1208.376588] ? __sys_sendmsg+0x1b0/0x1b0 [ 1208.380667] ? vfs_write+0x393/0x540 [ 1208.384409] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1208.389801] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1208.394871] ? do_syscall_64+0x21/0x620 [ 1208.398892] do_syscall_64+0xf9/0x620 [ 1208.402722] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1208.407931] RIP: 0033:0x45deb9 23:34:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x1000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x200040) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1208.411149] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1208.430153] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1208.437970] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 [ 1208.445260] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 1208.452570] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1208.459860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1208.467148] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}) 23:34:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x2000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:38 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x500, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730]}}) 23:34:38 executing program 5 (fault-call:4 fault-nth:4): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x4000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x200040) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) [ 1208.978105] FAULT_INJECTION: forcing a failure. [ 1208.978105] name failslab, interval 1, probability 0, space 0, times 0 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x11000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1209.029117] CPU: 0 PID: 5888 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1209.036959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.046346] Call Trace: [ 1209.048981] dump_stack+0x1fc/0x2fe [ 1209.052632] should_fail.cold+0xa/0x14 [ 1209.056535] ? setup_fault_attr+0x200/0x200 [ 1209.060871] ? lock_acquire+0x170/0x3c0 [ 1209.064866] __should_failslab+0x115/0x180 [ 1209.069121] should_failslab+0x5/0xf [ 1209.072850] kmem_cache_alloc_node_trace+0x244/0x3b0 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x18000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1209.077971] __kmalloc_node_track_caller+0x38/0x70 [ 1209.082941] __alloc_skb+0xae/0x560 [ 1209.086590] netlink_ack+0x27d/0xae0 [ 1209.090327] ? __radix_tree_lookup+0x216/0x370 [ 1209.094931] ? netlink_sendmsg+0xc40/0xc40 [ 1209.099197] netlink_rcv_skb+0x353/0x440 [ 1209.103300] ? genl_family_rcv_msg+0xc40/0xc40 [ 1209.107904] ? netlink_ack+0xae0/0xae0 [ 1209.111823] ? genl_rcv+0x15/0x40 [ 1209.115300] genl_rcv+0x24/0x40 [ 1209.118602] netlink_unicast+0x4d5/0x690 [ 1209.122680] ? netlink_sendskb+0x110/0x110 [ 1209.126961] ? _copy_from_iter_full+0x229/0x7c0 [ 1209.131659] ? __phys_addr_symbol+0x2c/0x70 [ 1209.136111] ? __check_object_size+0x17b/0x3d1 [ 1209.140829] netlink_sendmsg+0x6bb/0xc40 [ 1209.144913] ? aa_af_perm+0x230/0x230 [ 1209.148753] ? nlmsg_notify+0x1a0/0x1a0 [ 1209.152738] ? kernel_recvmsg+0x220/0x220 [ 1209.156915] ? nlmsg_notify+0x1a0/0x1a0 [ 1209.160909] sock_sendmsg+0xc3/0x120 [ 1209.164641] ___sys_sendmsg+0x7bb/0x8e0 [ 1209.168633] ? check_preemption_disabled+0x41/0x280 [ 1209.173690] ? copy_msghdr_from_user+0x440/0x440 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0xfeffffff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1209.178473] ? __fget+0x32f/0x510 [ 1209.181952] ? lock_downgrade+0x720/0x720 [ 1209.186145] ? check_preemption_disabled+0x41/0x280 [ 1209.191203] ? check_preemption_disabled+0x41/0x280 [ 1209.196246] ? __fget+0x356/0x510 [ 1209.199726] ? do_dup2+0x450/0x450 [ 1209.203298] ? lock_downgrade+0x720/0x720 [ 1209.207468] ? vfs_write+0x3d7/0x540 [ 1209.211206] ? __fdget+0x1d0/0x230 [ 1209.214771] __x64_sys_sendmsg+0x132/0x220 [ 1209.219028] ? __sys_sendmsg+0x1b0/0x1b0 [ 1209.223281] ? vfs_write+0x393/0x540 [ 1209.227024] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1209.232438] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1209.237481] ? do_syscall_64+0x21/0x620 [ 1209.241479] do_syscall_64+0xf9/0x620 [ 1209.245327] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1209.250568] RIP: 0033:0x45deb9 [ 1209.253772] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1209.272689] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0xfffffffe, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x830]}}) [ 1209.280417] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 [ 1209.287705] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 [ 1209.294991] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1209.302277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1209.309567] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:38 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x700, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1209.414549] sctp: [Deprecated]: syz-executor.0 (pid 5918) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1209.414549] Use struct sctp_sack_info instead 23:34:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x40030000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x930]}}) 23:34:38 executing program 5 (fault-call:4 fault-nth:5): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:38 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xeffd, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1209.901408] FAULT_INJECTION: forcing a failure. [ 1209.901408] name failslab, interval 1, probability 0, space 0, times 0 [ 1209.922304] CPU: 1 PID: 5937 Comm: syz-executor.5 Not tainted 4.19.161-syzkaller #0 [ 1209.930144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1209.939522] Call Trace: [ 1209.942133] dump_stack+0x1fc/0x2fe [ 1209.945803] should_fail.cold+0xa/0x14 [ 1209.949978] ? setup_fault_attr+0x200/0x200 [ 1209.954320] ? sk_filter_trim_cap+0x497/0x7d0 [ 1209.958845] __should_failslab+0x115/0x180 [ 1209.963099] should_failslab+0x5/0xf [ 1209.966861] kmem_cache_alloc+0x3f/0x370 [ 1209.970939] skb_clone+0x151/0x3d0 [ 1209.974527] netlink_deliver_tap+0x955/0xb00 [ 1209.978960] netlink_sendskb+0x6c/0x110 [ 1209.982946] netlink_unicast+0x5b3/0x690 [ 1209.987026] ? netlink_sendskb+0x110/0x110 [ 1209.991624] ? memset+0x20/0x40 [ 1209.994925] ? __nlmsg_put+0x155/0x1c0 [ 1209.998836] netlink_ack+0x628/0xae0 [ 1210.002570] ? netlink_sendmsg+0xc40/0xc40 [ 1210.006831] netlink_rcv_skb+0x353/0x440 [ 1210.010910] ? genl_family_rcv_msg+0xc40/0xc40 [ 1210.015515] ? netlink_ack+0xae0/0xae0 [ 1210.019416] ? genl_rcv+0x15/0x40 [ 1210.022889] genl_rcv+0x24/0x40 [ 1210.026204] netlink_unicast+0x4d5/0x690 [ 1210.030290] ? netlink_sendskb+0x110/0x110 [ 1210.034557] ? _copy_from_iter_full+0x229/0x7c0 [ 1210.039331] ? __phys_addr_symbol+0x2c/0x70 [ 1210.043682] ? __check_object_size+0x17b/0x3d1 [ 1210.048288] netlink_sendmsg+0x6bb/0xc40 [ 1210.052370] ? aa_af_perm+0x230/0x230 [ 1210.056189] ? nlmsg_notify+0x1a0/0x1a0 [ 1210.060183] ? kernel_recvmsg+0x220/0x220 [ 1210.064365] ? nlmsg_notify+0x1a0/0x1a0 [ 1210.068358] sock_sendmsg+0xc3/0x120 [ 1210.072134] ___sys_sendmsg+0x7bb/0x8e0 [ 1210.076132] ? check_preemption_disabled+0x41/0x280 [ 1210.081173] ? copy_msghdr_from_user+0x440/0x440 [ 1210.085944] ? __fget+0x32f/0x510 [ 1210.089450] ? lock_downgrade+0x720/0x720 [ 1210.093626] ? check_preemption_disabled+0x41/0x280 [ 1210.098659] ? check_preemption_disabled+0x41/0x280 [ 1210.103702] ? __fget+0x356/0x510 [ 1210.107343] ? do_dup2+0x450/0x450 [ 1210.110889] ? lock_downgrade+0x720/0x720 [ 1210.115138] ? vfs_write+0x3d7/0x540 [ 1210.118894] ? __fdget+0x1d0/0x230 [ 1210.122456] __x64_sys_sendmsg+0x132/0x220 [ 1210.126717] ? __sys_sendmsg+0x1b0/0x1b0 [ 1210.130791] ? vfs_write+0x393/0x540 [ 1210.134529] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1210.139911] ? trace_hardirqs_off_caller+0x6e/0x210 [ 1210.145138] ? do_syscall_64+0x21/0x620 [ 1210.149133] do_syscall_64+0xf9/0x620 [ 1210.152953] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1210.158154] RIP: 0033:0x45deb9 [ 1210.161358] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1210.180279] RSP: 002b:00007f8cd09f2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1210.188033] RAX: ffffffffffffffda RBX: 000000000002b540 RCX: 000000000045deb9 [ 1210.195318] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000003 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa10]}}) 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa30]}}) 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb30]}}) 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc30]}}) 23:34:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x100000000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) [ 1210.202606] RBP: 00007f8cd09f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1210.209903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1210.217297] R13: 00007fffa2a4a7af R14: 00007f8cd09f39c0 R15: 000000000119bf2c 23:34:39 executing program 5 (fault-call:4 fault-nth:6): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1210.286099] sctp: [Deprecated]: syz-executor.0 (pid 5967) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1210.286099] Use struct sctp_sack_info instead 23:34:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) 23:34:39 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfcfd, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd10]}}) 23:34:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x200000000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:39 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x400000000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:39 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd30]}}) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:40 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfdef, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1210.919360] sctp: [Deprecated]: syz-executor.0 (pid 6000) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1210.919360] Use struct sctp_sack_info instead 23:34:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x1100000000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe30]}}) 23:34:40 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfdfc, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x1800000000000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x3, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1211.307768] sctp: [Deprecated]: syz-executor.0 (pid 6041) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1211.307768] Use struct sctp_sack_info instead 23:34:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0xfeffffff00000000, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf30]}}) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:40 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfdfe, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x3, 0x0, @loopback}, 0x10) 23:34:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100a]}}) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x8, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:40 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfe00, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1211.723566] sctp: [Deprecated]: syz-executor.0 (pid 6078) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1211.723566] Use struct sctp_sack_info instead 23:34:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100d]}}) 23:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xe, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1013]}}) 23:34:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x5, 0x0, @loopback}, 0x10) 23:34:41 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfefd, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1030]}}) [ 1212.295601] sctp: [Deprecated]: syz-executor.0 (pid 6134) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1212.295601] Use struct sctp_sack_info instead 23:34:41 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfeffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x60, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1130]}}) 23:34:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r4) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x2, @loopback}, 0x10) 23:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:41 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230]}}) 23:34:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x4, @loopback}, 0x10) 23:34:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x300, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1310]}}) 23:34:42 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x2000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x11, @loopback}, 0x10) 23:34:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xe00, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:42 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x3000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1330]}}) 23:34:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) 23:34:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x18, @loopback}, 0x10) 23:34:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x1100, @loopback}, 0x10) 23:34:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430]}}) 23:34:42 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x4000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x1800, @loopback}, 0x10) 23:34:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf00, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1213.728714] sctp: [Deprecated]: syz-executor.0 (pid 6272) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1213.728714] Use struct sctp_sack_info instead 23:34:42 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1530]}}) 23:34:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:43 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x5000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 23:34:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5}, 0x8) 23:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1630]}}) 23:34:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x1418, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000004}, 0x10) 23:34:43 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x7000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x1814, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1730]}}) [ 1214.222008] sctp: [Deprecated]: syz-executor.0 (pid 6313) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1214.222008] Use struct sctp_sack_info instead 23:34:43 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x8000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x6000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000007}, 0x10) 23:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1830]}}) 23:34:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:43 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4}, 0x8) 23:34:43 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xeffdffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3001]}}) 23:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback=0x7f000300}, 0x10) 23:34:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x30000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1214.786304] sctp: [Deprecated]: syz-executor.0 (pid 6377) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1214.786304] Use struct sctp_sack_info instead 23:34:43 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3002]}}) 23:34:43 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0xf) 23:34:43 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfcfdffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 23:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3007]}}) 23:34:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x34000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x20000250) 23:34:44 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfefdffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x300, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 23:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008]}}) [ 1215.263332] sctp: [Deprecated]: syz-executor.0 (pid 6419) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1215.263332] Use struct sctp_sack_info instead 23:34:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x400300, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:44 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffdef, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r3}, 0x8) 23:34:44 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2601, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000040)={0xffffffffffffffff, 0x7d0}) r1 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r1, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0xfc000000, 0x4) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1215.520847] sctp: [Deprecated]: syz-executor.0 (pid 6453) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1215.520847] Use struct sctp_sack_info instead 23:34:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009]}}) 23:34:44 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffdfc, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf0ffff, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:44 executing program 1: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r1, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040)=0x2, 0x4) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000080)) 23:34:44 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) [ 1215.796462] sctp: [Deprecated]: syz-executor.0 (pid 6469) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1215.796462] Use struct sctp_sack_info instead 23:34:44 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9755877dc51b7b9764240428087cd315", 0x5, 0x4881, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r4], 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x164, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_ID={0xa}, @mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0x56}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "6c8a4d40f248f981a0377b31ce22e479a459d211d2a04c57"}, @NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "a601643c90f4020264cc9dec23d7c8e816cf8562a5eed6ce"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "e1d20e76b3592a7e13f66f1b1fa5aec8b98a4034ba9c563e"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "04761753fe5f1cb515209109e15f556654b591646bc4e469"}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "8cb620517d0d0b092fe47ddde8d46df3ec8c24b8d83a47c2"}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}]]}, 0x164}, 0x1, 0x0, 0x0, 0x20000090}, 0x4800) 23:34:44 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300a]}}) 23:34:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x1000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:45 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300b]}}) 23:34:45 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffdfe, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1215.923291] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1215.954844] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1216.004691] sctp: [Deprecated]: syz-executor.0 (pid 6493) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1216.004691] Use struct sctp_sack_info instead 23:34:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) gettid() r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x2000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x140) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300c]}}) 23:34:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:45 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffe00, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004001}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x754490af8227b855, 0x0, 0x4}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x884}, 0x80) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) mount$9p_unix(0x0, 0x0, &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000280)={'trans=unix,', {[{@access_any='access=any'}, {@loose='loose'}, {@fscache='fscache'}, {@fscache='fscache'}, {@nodevmap='nodevmap'}], [{@fsname={'fsname'}}, {@subj_role={'subj_role'}}, {@dont_hash='dont_hash'}]}}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x24) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) r3 = syz_genetlink_get_family_id$l2tp(0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x22001, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x6e) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)=ANY=[@ANYBLOB='_\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="17090000000000000000010000740500070000000000080009000000000014002000000000000000000003"], 0x40}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2a0000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000011}, 0x4004014) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x30000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1216.327504] sctp: [Deprecated]: syz-executor.0 (pid 6517) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1216.327504] Use struct sctp_sack_info instead 23:34:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300d]}}) 23:34:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x3000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:45 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x7ffffffff000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300e]}}) [ 1216.774015] overlayfs: conflicting lowerdir path 23:34:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:46 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xf0ffffff7f0000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300f]}}) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x4000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0xf7) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000040)=0x8a) sendto$inet(r0, &(0x7f0000000000)="0000969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3010]}}) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x8000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:46 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfeffffffffffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3011]}}) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xe000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, &(0x7f0000000300)=""/151, 0x97, 0x40001002, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r3, 0x400}, &(0x7f0000000080)=0x8) fchown(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000000)={0x81, 0x2, 0x40b}, 0xc) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3012]}}) 23:34:46 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x100000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x18140000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3013]}}) [ 1217.607368] sctp: [Deprecated]: syz-executor.0 (pid 6653) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1217.607368] Use struct sctp_sack_info instead 23:34:46 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x200000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3014]}}) 23:34:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x60000000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1217.911326] sctp: [Deprecated]: syz-executor.0 (pid 6692) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1217.911326] Use struct sctp_sack_info instead 23:34:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000005100000008000300", @ANYRES32=r3], 0x24}}, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r4, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002abd7000fbdbdf253600000008000300", @ANYRES32=r3, @ANYBLOB="0c00cf1fc900000013000000"], 0x28}, 0x1, 0x0, 0x0, 0x20004840}, 0x8000) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:47 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x9effffff, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3015]}}) 23:34:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netlink\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) preadv(r3, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3016]}}) [ 1218.515815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1218.548129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xf0ffffff, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:47 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x400000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1218.558468] sctp: [Deprecated]: syz-executor.0 (pid 6726) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1218.558468] Use struct sctp_sack_info instead 23:34:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x12}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 23:34:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xfffff000, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3017]}}) 23:34:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:47 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x500000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:47 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3018]}}) 23:34:48 executing program 1: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r1 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r1, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000280)={0x732a, [[0x7, 0x9, 0x76, 0x6, 0x30000, 0x5, 0x0, 0x2], [0x80000003, 0x9, 0x4, 0x1, 0x80000001, 0x80000000, 0x4, 0xffff], [0x9, 0x69, 0x4, 0x40, 0xd1, 0x0, 0x3f, 0x8]], [], [{0x8000, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x5, 0x0, 0x1, 0x1}, {0x1000, 0x5a, 0x1, 0x1, 0x0, 0x1}, {0x1, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x3, 0x1, 0x1}, {0x4, 0x401}, {0x1cb9, 0xe1}, {0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x4, 0xfffffffc, 0x1, 0x1, 0x1}, {0xffff8000, 0x79, 0x0, 0x0, 0x1}, {0x92, 0x1f, 0x1, 0x1}], [], 0x3f}) [ 1218.838292] sctp: [Deprecated]: syz-executor.0 (pid 6761) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1218.838292] Use struct sctp_sack_info instead 23:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xffffff7f, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:48 executing program 1: r0 = socket$inet(0x2, 0x5, 0x101) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x4000040, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x7f, "d32ae77b568a03dbf451c0f6e487398d17d3594a2fc2a9f7c211d68103ba1f4bcfa3e82e2b8fd93850a83543e1b87f4bad3210be0084c6b8d7a2fbfb13cf2e98c19f1c6edb7e7b35f9871df63cfa5b5d434eac0f1d29b2a8bfbccac68114738e5289833200d8dee92412a6ac0e8380d8b5b721243c59ee8237e6aba5ddb9d0"}, &(0x7f00000002c0)=0xa3) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) 23:34:48 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x700000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}}) 23:34:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xffffff9e, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}}) [ 1219.267005] sctp: [Deprecated]: syz-executor.0 (pid 6791) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1219.267005] Use struct sctp_sack_info instead 23:34:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={0x0, 0x32}) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xfffffff0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:48 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x800000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}}) [ 1219.418715] sctp: [Deprecated]: syz-executor.0 (pid 6807) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1219.418715] Use struct sctp_sack_info instead 23:34:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0xffffffff, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000000)="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", 0x14, 0x2404c041, &(0x7f0000000240)={0x2, 0xfffc, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x35) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000140)={0x100000}, 0x8) 23:34:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:48 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x8000000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1219.658792] sctp: [Deprecated]: syz-executor.0 (pid 6841) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1219.658792] Use struct sctp_sack_info instead 23:34:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}) 23:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0x620, 0x4, &(0x7f0000000100)=0x9}) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x2) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000300)={0xc, {0x69, "6ca6398b853561c6a51a6a5f84ea14ba4949a319af89c075356ef9218b6485c2503b4ba839697f0a9609ab7356b493cf4b8e81a2b7484b9a6498fd2a67d187f7258712021d243e74dfe0095fe5d7f8067166c7dae57e8295537b505a6b035110c7ae33c44cb6be2bed"}}, 0x6f) recvfrom$netrom(r2, &(0x7f0000000000)=""/246, 0xf6, 0x1, 0x0, 0x0) 23:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xf, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:49 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xeffdffffffffffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1219.957186] sctp: [Deprecated]: syz-executor.0 (pid 6855) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1219.957186] Use struct sctp_sack_info instead 23:34:49 executing program 1: socket$inet(0x2, 0x3, 0xff) 23:34:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 23:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:49 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfcfdffffffffffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1220.198166] sctp: [Deprecated]: syz-executor.0 (pid 6883) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1220.198166] Use struct sctp_sack_info instead 23:34:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x2]}) 23:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x36, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:49 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfefdffffffffffff, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000000c0)="871f969d9055877dc51b7b9764240428087cd315224af39d2f52ce2a40bee95f6160d7c4b82c90dd9811700ed792d92af82dc8ce434a22e72c3fcb4dde7f05ac5c1cf84076320e0750063eabf726c42f248e863c5bf2b075b646167c4aa0357c8dd60410810cc27abd77c8706b32ca64fbec4ff25eabe150d2c7798dbe33d4d9438df611d3e03ba7a756e6e3ece5c1673d6f06d6abbdfd791190b626b2cf15942e378576d3c3", 0xa6, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)="cf34f6cd64827c7956fea95730b4a5deba20f10ac68ed81b9b622138334bc5105deaf0656af7cb0ee069979fd0568adf10c5ae9cf5a3b939ff7d37eb98df780efae7f7ba91a7814db900110a3af2c69d4e952211b011177787805611a6d38a0d41d6931e9726823d660718f3888e69a52b84a7e29c10e2db917a998b3e91d8489e73b51fe25d10501b17d5dbf36db764f0544422d71ab0bdea8dbcd028e2218a5ec46b7ccc1c5be4890164d638505a23317d8c") 23:34:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ptrace$setsig(0x4203, 0x0, 0x8, &(0x7f0000000000)={0x0, 0x1000, 0x6}) 23:34:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x7]}) [ 1220.542638] sctp: [Deprecated]: syz-executor.0 (pid 6912) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1220.542638] Use struct sctp_sack_info instead 23:34:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x64, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:49 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:49 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xe7]}) 23:34:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:50 executing program 1: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) setns(r0, 0x40000000) 23:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xc0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x130]}) 23:34:50 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffffffffffdfc, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x230]}) 23:34:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000200)="871f969d9055877dc51b7b9764240428087cd315e48091db93fe4fc4cf9f9d6c6b6a9294a9fa90585c1ed729802449bd05963105bd59", 0x36, 0x4040000, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0xde0, 0x6, 0xffffffc0, 0x1, 0x8, 0xfffff867, 0x3b44, 0x0, 0x0], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="090014000bdec1b977fa2305c5aaaf2ca9c4148009000800000000"], &(0x7f0000000280)=0x10) recvfrom$rose(r2, &(0x7f00000000c0)=""/90, 0x5a, 0x4d3d6c6dea136cc8, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) 23:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xec0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:50 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffffffffffdfe, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x700]}) 23:34:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getpgid(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x33fe0, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:50 executing program 1: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0xff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x3, 0x8039}, &(0x7f0000000080)=0x8) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x730]}) 23:34:50 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x830]}) 23:34:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2}, 0x8) 23:34:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x200002dc, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:50 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:50 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:50 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0x930]}) 23:34:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:51 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x7ffff000, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x3c, @empty, 0x4e21, 0x2, 'nq\x00', 0x8, 0xfb6, 0x7}, 0x2c) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000600)=0x5) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) r1 = socket(0x2c, 0x4, 0x3bbc) sendto$inet(r1, &(0x7f0000000080)="6da7aceb94424fd14da6a45ea7524d47413ba72af4aa6dc0600db14e70c266b80d580d45398a930a678d97da6e55c408bd51fc07bdfda5597e2e905a6e72e1136d8d3e8887966eebe3d94199d5cf55797892d5205107e6a4d9bdfbd809b10c49d8b9ba503bd46cf5b26579505d9c0a071e54c188e4443852aceddc8e2c0714461f8a4daebfd7aa812b5a5fe64d5c486e629fc26f5dd424ff662ae969d1d1a012e341069a37019b76370c6786cd91a9a3a65f1db2f71524ec292404247127dc2f7de462b7f2d077c27f1a3693e6f994cd08f0ca4d570d58d9337b1ece915071925db3aff8dc52cdc63b2b5d77", 0xec, 0x8000, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f00000005c0)={&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010102}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000280)="5f8a6c7ed42224b0a5ab4c9f5abf26839e31c7933f87e4163500094dba44948e5b17a36abe2ce23be7ef53f3dc79e85b6260c54f399cd1d12453c7de314216c468c445f0c0e6becb2c0e48e444f9c51d151b64b5b09b69f07062170b89070fba5be7c596fdfe8ac9cfe86a28c3650ef4ca1d0f0e916fbb8ff1", 0x79}, {&(0x7f0000000300)="32685e5eb66b50c652c1fb8f02c3879faab4f746470b594a8293d9aa889436d061b9db22b919be7e39f45838dab6539e7322205c15cd4843420b52289cd9d5128a2906972526749ffd5b1aea36c7e63ec6fcc659afb456fdd59e390ef64c2e81b16bb3d1ab6d5cd1d3ded6489a82f26327748dd1476ec502062822c07280cfbc67353a061303", 0x86}, {&(0x7f00000003c0)="e3a1e14c381e352c5271dc3fd30abf43ebff6ef74cfa745cc0a8466414744ba1f7e3cbde1d04177478fd5f760cdd497f5e4527cb23fc80b2405fb323d23d75a852518a27f750eb2c5fb64d32e1fbd450d63f9ba53f805cde94be52587ab00000fa7cd4bb01b2a1df31485f93322be8f10845e06901d827229c2add938c90b69a27f72f8fb730a3667b5ca6eacee189e5f81cb27fa6de2910678d4f8ccdde9614698ef4f8fce22fe05946d41ba19d01ab11395d98ee65c82f60cf53e0a5616e9d9c7de942", 0xc4}], 0x3, &(0x7f0000000500)=[@ip_retopts={{0x54, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x8b, 0x0, 0x5, [0xe13]}, @timestamp_addr={0x44, 0x3c, 0xfd, 0x1, 0xd, [{@rand_addr=0x64010100, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}, {@empty, 0x3}, {@remote, 0x1}, {@broadcast, 0x3}, {@empty, 0x80000000}, {@rand_addr=0x64010101, 0x5}]}]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x26, 0x0, 0xc, [0x2, 0x4]}, @lsrr={0x83, 0xf, 0x10, [@remote, @rand_addr=0x64010101, @multicast2]}, @timestamp_addr={0x44, 0x4, 0x3, 0x1, 0x8}]}}}], 0x88}, 0x4801) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x1ff, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x8, 0x4}, 0x0, 0x0, &(0x7f00000006c0)={0x4, 0x2, 0x7, 0x80}, &(0x7f0000000700)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=0x2f99}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=r3, 0x4) 23:34:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xa10]}) 23:34:51 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0xfffffdef, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:51 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:51 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1}, 0x8) 23:34:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xa30]}) 23:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x2, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 1222.548307] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 [ 1222.581700] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 23:34:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:51 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r6, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r6, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x134, r7, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x68f8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xea}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb23}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="7f01010000000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007ed8d5fa4a20500c50900000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @rand_addr=0x64010101, r8}, 0xc) fchown(r1, 0x0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r1, 0xc0045406) 23:34:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xb30]}) 23:34:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:34:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:51 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x5, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:52 executing program 1: ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000200)) r0 = socket$inet(0x2, 0x3, 0xff) set_tid_address(&(0x7f00000001c0)) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchown(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc1}}, {0x306, @random="ef75df0b62d8"}, 0x8, {0x2, 0x4e23, @multicast2}, 'geneve0\x00'}) wait4(0x0, &(0x7f0000000000), 0x8, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000180)="871f969d90558779c51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) getcwd(&(0x7f0000000100)=""/99, 0x63) 23:34:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xc30]}) 23:34:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:34:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x11, 0x7fffefff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x32}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 23:34:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x8, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, 0x0) 23:34:52 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) 23:34:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xd10]}) 23:34:52 executing program 1: ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r0 = socket$inet(0x2, 0x6, 0x401) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) 23:34:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x36, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 23:34:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 23:34:52 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f00000001c0)="871f969d9055877dc51b7b9764240428087cd315", 0x14, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_channel_selected={{0x41, 0x1}, {0xc8}}}, 0x4) 23:34:52 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}, [0xd30]}) 23:34:52 executing program 4: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x8, 0x0, 0x0, 0x0, r1, 0x0}, 0xffffffffffffffff]) [ 1223.386153] sctp_setsockopt_delayed_ack: 5 callbacks suppressed [ 1223.386236] sctp: [Deprecated]: syz-executor.0 (pid 7148) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1223.386236] Use struct sctp_sack_info instead [ 1223.398505] BUG: unable to handle kernel NULL pointer dereference at 0000000000000030 [ 1223.415754] PGD 5de83067 P4D 5de83067 PUD 5be13067 PMD 0 [ 1223.421323] Oops: 0002 [#1] PREEMPT SMP KASAN [ 1223.426004] CPU: 0 PID: 8157 Comm: kworker/u5:1 Not tainted 4.19.161-syzkaller #0 [ 1223.433664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1223.443345] Workqueue: hci1 hci_rx_work [ 1223.447347] RIP: 0010:amp_read_loc_assoc_final_data+0x102/0x1d0 [ 1223.453434] Code: fc ff df 0f b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 ae 00 00 00 41 0f b7 84 24 9c 03 00 00 66 89 44 24 23 41 80 4d 30 04 48 8d 6c 24 40 4c 89 e6 48 89 ef e8 08 35 fe ff [ 1223.472523] RSP: 0018:ffff88805e14f978 EFLAGS: 00010246 [ 1223.478087] RAX: 0000000000000000 RBX: 1ffff1100bc29f2f RCX: 1ffff1100bc2857b [ 1223.485479] RDX: 0000000000000000 RSI: ffffffff8765a5fe RDI: ffff88805dfd955c [ 1223.492788] RBP: ffff8880aa8f85c0 R08: 0000000000000000 R09: 0000000000000002 [ 1223.500067] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805dfd91c0 [ 1223.507349] R13: 0000000000000000 R14: ffff88805dfda100 R15: ffff88805dfd91c0 [ 1223.514662] FS: 0000000000000000(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 1223.523009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1223.528896] CR2: 0000000000000030 CR3: 000000005368e000 CR4: 00000000001406f0 [ 1223.536514] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1223.545710] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1223.553113] Call Trace: [ 1223.555738] ? amp_read_loc_assoc+0x180/0x180 [ 1223.560255] ? hci_chan_selected_evt+0x1b3/0x3e0 [ 1223.565060] ? lock_downgrade+0x720/0x720 [ 1223.569242] ? lock_acquire+0x170/0x3c0 [ 1223.573251] ? hci_chan_selected_evt+0x81/0x3e0 [ 1223.577940] ? check_preemption_disabled+0x41/0x280 [ 1223.582976] hci_chan_selected_evt+0x1ef/0x3e0 [ 1223.587751] hci_event_packet+0x2a4a/0x7e19 [ 1223.592234] ? mark_held_locks+0xf0/0xf0 [ 1223.596690] ? __lock_acquire+0x6de/0x3ff0 [ 1223.601028] ? hci_cmd_complete_evt+0xc280/0xc280 [ 1223.605884] ? update_curr+0x3b9/0x870 [ 1223.609803] ? debug_object_deactivate+0x1f9/0x2e0 [ 1223.614756] ? mark_held_locks+0xa6/0xf0 [ 1223.619444] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 1223.624566] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 1223.629171] hci_rx_work+0x4ad/0xc70 [ 1223.632904] process_one_work+0x864/0x1570 [ 1223.637167] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 1223.641960] worker_thread+0x64c/0x1130 [ 1223.645976] ? process_one_work+0x1570/0x1570 [ 1223.650508] kthread+0x33f/0x460 [ 1223.653978] ? kthread_park+0x180/0x180 [ 1223.658140] ret_from_fork+0x24/0x30 [ 1223.661865] Modules linked in: [ 1223.665061] CR2: 0000000000000030 [ 1223.668548] ---[ end trace 35f496964dbaacc3 ]--- [ 1223.673326] RIP: 0010:amp_read_loc_assoc_final_data+0x102/0x1d0 [ 1223.679395] Code: fc ff df 0f b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 ae 00 00 00 41 0f b7 84 24 9c 03 00 00 66 89 44 24 23 41 80 4d 30 04 48 8d 6c 24 40 4c 89 e6 48 89 ef e8 08 35 fe ff [ 1223.698403] RSP: 0018:ffff88805e14f978 EFLAGS: 00010246 [ 1223.703772] RAX: 0000000000000000 RBX: 1ffff1100bc29f2f RCX: 1ffff1100bc2857b [ 1223.711063] RDX: 0000000000000000 RSI: ffffffff8765a5fe RDI: ffff88805dfd955c [ 1223.718334] RBP: ffff8880aa8f85c0 R08: 0000000000000000 R09: 0000000000000002 [ 1223.725616] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805dfd91c0 [ 1223.732908] R13: 0000000000000000 R14: ffff88805dfda100 R15: ffff88805dfd91c0 [ 1223.740219] FS: 0000000000000000(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 1223.748455] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1223.754347] CR2: 0000000000000030 CR3: 000000005368e000 CR4: 00000000001406f0 [ 1223.761626] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1223.769598] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1223.776875] Kernel panic - not syncing: Fatal exception [ 1223.782733] Kernel Offset: disabled [ 1223.786366] Rebooting in 86400 seconds..