[ 52.132990] audit: type=1800 audit(1545172561.163:27): pid=6425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 52.152530] audit: type=1800 audit(1545172561.193:28): pid=6425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.699159] audit: type=1800 audit(1545172562.743:29): pid=6425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 53.718635] audit: type=1800 audit(1545172562.743:30): pid=6425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.139' (ECDSA) to the list of known hosts. 2018/12/18 22:36:14 fuzzer started 2018/12/18 22:36:18 dialing manager at 10.128.0.26:42941 2018/12/18 22:36:18 syscalls: 1 2018/12/18 22:36:18 code coverage: enabled 2018/12/18 22:36:18 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/18 22:36:18 setuid sandbox: enabled 2018/12/18 22:36:18 namespace sandbox: enabled 2018/12/18 22:36:18 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/18 22:36:18 fault injection: enabled 2018/12/18 22:36:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/18 22:36:18 net packet injection: enabled 2018/12/18 22:36:18 net device setup: enabled 22:39:34 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) syzkaller login: [ 266.037315] IPVS: ftp: loaded support on port[0] = 21 [ 267.431195] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.437827] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.446376] device bridge_slave_0 entered promiscuous mode [ 267.542733] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.549283] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.557846] device bridge_slave_1 entered promiscuous mode [ 267.642092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.723372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.973841] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 268.063643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.144908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.152028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.235416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.242426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.500723] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 268.509450] team0: Port device team_slave_0 added [ 268.592258] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 268.600752] team0: Port device team_slave_1 added [ 268.682407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.770403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.856147] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 268.863920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.873370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.963882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 268.971562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.981078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:38 executing program 1: pipe(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x510) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffed8, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 269.994300] IPVS: ftp: loaded support on port[0] = 21 [ 270.176145] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.182935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.190145] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.196797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.206191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.212804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.117613] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.124223] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.132609] device bridge_slave_0 entered promiscuous mode [ 272.270467] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.277108] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.285442] device bridge_slave_1 entered promiscuous mode [ 272.438994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.606451] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.065856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 273.172513] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 273.774266] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 273.783163] team0: Port device team_slave_0 added [ 273.921976] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 273.930750] team0: Port device team_slave_1 added [ 274.057534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 274.066460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.075772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.213414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.358826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.366563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.375887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.473745] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 274.481428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.490803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 275.449584] IPVS: ftp: loaded support on port[0] = 21 [ 276.345921] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.352565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.359729] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.366394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.375886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.382498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.473937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.110801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 277.759134] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.765530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.773793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.401851] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.408604] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.417058] device bridge_slave_0 entered promiscuous mode [ 278.453531] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.593859] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.600414] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.608818] device bridge_slave_1 entered promiscuous mode [ 278.787944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 278.902827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 279.506683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.689099] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.807951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 279.815087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.962619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.969705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.288078] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.296881] team0: Port device team_slave_0 added [ 280.443317] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.452125] team0: Port device team_slave_1 added [ 280.625899] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.632995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.641975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.811573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.818757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.827919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.013164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.021147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.030355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.187805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.195549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.204884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:51 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 22:39:51 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 22:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x4) [ 282.984184] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:39:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) [ 283.168261] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.174960] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.182182] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.188764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.197757] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.204350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:39:52 executing program 3: inotify_init1(0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:39:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 22:39:52 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @local, 0x1, 0x2, [@multicast2, @multicast2]}, 0x15) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0000001, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:39:52 executing program 0: unshare(0x28020400) r0 = timerfd_create(0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x40000) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x420180, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001740)={0x0, 0x6b2554c9, 0x89d}, &(0x7f0000001780)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000017c0)={0x0, 0x60, "e2b08c5d72b23d2a9b4ecf10a5724501a2635d7d5abe73dff2fd0c456435532f9e830bc6cebbd53002b86649d71d29d605048d3a47624938c67160fb6ff3b565bd559c3b4de5dba88c3d565c22de911835d12bcccc474107c92b187adc2ddb2d"}, &(0x7f0000001840)=0x68) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001880)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x400}}, 0x10000, 0xfffffffffffff000}, &(0x7f0000001940)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000002f00)={0x0, 0xffff, 0x3, 0xcdb}, &(0x7f0000002f40)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000007200)={r3, @in6={{0xa, 0x4e23, 0xd3c6, @loopback, 0xc4c5}}, 0x7fff, 0x100000001, 0xffffffffffffffc1, 0x2, 0x24}, 0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000002f80)={0x0, 0x7, 0x201, 0x1, 0x1000, 0x1, 0x0, 0x1e, 0x0}, &(0x7f0000002fc0)=0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000005340)={0x6, 0x1, {0x3, 0x3, 0x3fcc, 0x1, 0x3}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000003000)={0x0, @in6={{0xa, 0x4e22, 0x10001, @mcast2, 0x40}}, [0x8000, 0x7, 0x7c, 0xa2fd, 0x2, 0x4, 0xff, 0x100000000, 0x39bae426, 0x87a, 0x6, 0x81, 0x8001, 0x4b8dab12, 0x200]}, &(0x7f0000003100)=0x100) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000033c0), &(0x7f00000071c0)=0x40) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000003640)={0x0, 0xcf, "45bca99335e374e2c317e1dbc129c29a341096d1f4170a3c516809da177ccb8938dfc1ea9100cdef7a5c628f90fc054698db5eb5809020815b244bb29def7b7f4a52cfded7ba846e8df0e6aca0354ce602e053d6f572e6fce8b75d13eec3a3b64fbf34aa26d0f723bb9d5bc0615127e035640f09c039ae7e2b7bb5969f681bff0dfb9f205914a36743f8001882e5ddc29ffb89742fad8c8ac7c1a8771bfebb7d7ffb68f289830b2aa5346b8ca056fb54cec1bfc0cb4426be72c40d1f8f695b89444edffbe5200babc89b93c1b2327c"}, &(0x7f0000003740)=0xd7) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000003780)={0x1, 0x200, 0x7, 0x2, 0x0}, &(0x7f00000037c0)=0x10) sendmmsg$inet_sctp(r2, &(0x7f0000006fc0)=[{&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x8, @mcast2, 0x7ff}, 0x1c, &(0x7f00000016c0)=[{&(0x7f0000000240)="1062d6fb51a6535ce3f066b58af9409665102944d8cab7e4f4a2f59fe9a8d6acbc49875a817d640efac6d27fbf15b6a7278197f40a0c36c3220e9b469515d327623aaa7957badebf6d40bd0a167d479c07a2b5c11e5e4ae3345af20b215359c7b01786c1a6013c599c0785018cf159a97dcc2313279bd4d0e91a256b2ac4be7da68472a7e2c6", 0x86}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="b5d8ab005fce2963b69cad83abb7bfd48ba9c3ef8bf83275a4b728dc28594d9dac8040e6e95dbcc5b2aad2f7eaf68e2cc324ccf0833994569b75b37244604f7aed5618830fcecfcea2374ba06bd3c92945322f21dd3f72d8a6d3e3ad5323e81e9795f96f1051e75ac38af3506a", 0x6d}, {&(0x7f0000001380)="017f36a13363723065bd6162b5e166c1c1b02b69a86a89d0751931387ed780c1e8bb5d6ac79d547bc171a872431e6a767ba298469096", 0x36}, {&(0x7f00000013c0)="ca0bcd5cf2c5c49660bc5c2bfc7b403f169413adae943d7b451c34590ec265e28e9e7ad534f1d16f5e25641f2ad21f984c02f7161f2fe65c49698925505b5f54a55638cc7bfcf80173bde0a5f1657b486a296895003e543845860a3150aaaf8b9828a4e6b4fdded33ed36d2129380ff3bb90098865479f5e556827a6e0fe98f440950e36ca61a1defc4694c02bdb381a76fcaec0f5557240add96b0b03c8929ddca8ffe64e17", 0xa6}, {&(0x7f0000001480)="7ed9820455e81a39afaff9a2bb7c48366552d3fe3be1b69b94564b098854ad4e93bc10468f96117fac82076f2661dba4ab376fa8b3cfad2f912386f4f44a7fd8c600141a66aedb9eae60d0bd97ebf92edf336efdff4c645283b9742e4329b5f6054d9eaac34aec32216fc7a07b00d56556b45d040368c5077789316ef1e646357a5864a3bb481368099236a946e2c9e6ad42511df84f024de2ce0a579a1fe8d79ad63b588c5d5c882d683f6a9183d6a81a39e36b1a6e51ae99c542d0eb7bd84cdedd81c30bc4f12c129d6136d5c1649103e4a809314a", 0xd6}, {&(0x7f0000001580)="73216049270ad602fa5f51e06d0920030077d5e837230240788ead4eef3bed90345947af775176d2d829a5f7cf64fb2a8366a8bccdebecd7dea8ac670c84c8bc5a67b87647250b26f14b0574df98df77bdaf98a734d4ed347c1acc0b4140e4779678969bea85a7952e7003ff4f", 0x6d}, {&(0x7f0000001600)="d683d56ee1a0985cd5cee3e908e5273e19339ae7dd1d2850bc73e0d6a5204800d7dd5d4cdabeaf65159f850487d4df838c163bd67c800c078918d034682527692d6b9730b397729e23c3ed73306244a1886ab76a2f9d275075dfa698bac1aac025ec74cd15c1801d2a6cb8cc33276855895b042f27e4920445355eab5984e5c24673d60e67c0f58137ec4329ed5290a7e7d25308451f89f6230e7a29ca970e238393", 0xa2}], 0x8, &(0x7f0000001980)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xf2}}, @init={0x18, 0x84, 0x0, {0x80000000, 0x7, 0x8001, 0x7ff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7, 0x8000, 0x1, 0x1000, 0x81, 0x7, 0x3, r3}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xffff}}, @sndrcv={0x30, 0x84, 0x1, {0x3f, 0x585, 0x2, 0x9, 0x0, 0x3, 0x1ff, 0x6, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x1, 0x40, 0x0, r5}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x138, 0x20004000}, {&(0x7f0000001ac0)=@in6={0xa, 0x4e23, 0x312e2ae0, @empty, 0xbc5}, 0x1c, &(0x7f0000002e80)=[{&(0x7f0000001b00)="2908f9985670c631e069d49b90fd198a413050ccffef3df132363c3a3973c6292f8e5a6cb8724de5889b86e75dce864268715cfa7d17da2296262259b75ab37a301be5413a8d", 0x46}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="3033cd59dc2946be3f0de7dd80b43c16c17710c10052b9b1476d6637", 0x1c}, {&(0x7f0000002bc0)="71e430418a3e45fc093eeccd63e62808a21da528692a430af520688b19ff61b0d498783cf63686b4af47fdbb197a26ee3cfd9ff4d10f0747f2c56c683cad5f108512f098027152c40aed7fd7358e6856862b504de0973fd6f728cd940d183b38a9a6ef5bfc3064abd049ec159ded35d25b8c1f753eec5db61d70e737b87f22f62048e9501e4ce0cd35d342b0138dffe154f1fbadbafcc8d8fec7a8ce4760993d4475ee2e6802a9a5a29b26f2d2db1b72682da6633b87f8b5255942dc75624c0be3b5626ffdae0686966ccbae1688658676a03b9a9a5fc863035902c00bfe74b609df2a7052594931574f0313a124eaeb629704ca39", 0xf5}, {&(0x7f0000002cc0)="f480f2f935277c34c2e3adf939932bf5de133eeb612167609aa2d9e76c49735e93a999ad34f801d310927258f8c05f9f20c421a3cdaf29ac92b399", 0x3b}, {&(0x7f0000002d00)="eaf61b490ea3cf56c2396c2409307be75ef83648609c", 0x16}, {&(0x7f0000002d40)="f3cd996dc85406f212f4e9179bd8b05bc459b489405ccc072d1e05572424798f0f96c84d5a3f2d95e4d3c81aa36b75820240f10f0f1770cc3b1fd6300e71818eee4ebf722ccfb4fb745547e91f26695b61699b07fdecb348cf2721eb115632c8bd585d11", 0x64}, {&(0x7f0000002dc0)="8924fe6cea127dfc4f6f855d43686a6f0fd0e2103672b11c18eb789a3c8a5d7160e59da89b9d243ff2b59311d33a6a06f62195785ee63c12e212f1faa60d1cbf421e09c3869e0480703387a239a28ea0df8da4663134b0736ea4363138da1b8b782eedcb9536f0818e4bf345d6c2a22d3eb83b1932c627eb7e92a230b41e1f009baf66", 0x83}], 0x8, &(0x7f0000003140)=ANY=[@ANYBLOB="18000000000000008400000007000000e00000010000000020000000000001008400030000000000000000000000000000000000000000010000010000003f00050005820000c09d6a1c0200000006000000080000000200000000000000000000000000", @ANYRES32=r6, @ANYBLOB="180000000000000084000000050000003000000004000000200000000000000084000000020000003f0008000100000004000000", @ANYRES32=r7, @ANYBLOB="180000000000000084000000050000002000000007000000180000000000000084000000050000001000000004000000300000000000000084000000010000000400000001000000020000000100000004000000000000002f000000", @ANYRES32=r8], 0x100, 0x4}, {&(0x7f0000003240)=@in6={0xa, 0x4e24, 0x2, @mcast2, 0x1}, 0x1c, &(0x7f00000035c0)=[{&(0x7f0000003280)="28bf2a21c45fad6e08ad7b91346cef7a70f7cf0a53189616fa44b49c59a8444e19da72b9a1013ab2a2f73b4f4c0223888eedfd81b40f9c0bb4eaf12103450371d8b97080c162f8a68fba0fd3b394dca1ff7f1785858be2ad8bab427f020517d54f", 0x61}, {&(0x7f0000003300)="93a884996a2c9299ea6251a4413355", 0xf}, {&(0x7f0000003340)="36a49570e5385738151c59f3c2afe7f7eb9622fea6ea07aeb735559debb20a9b16bf694b77188c26ba70241551a6ae948218dbbdc6b9873ab685083797d14d138017831e5a9b5ad3b75a5dd2d98144ef86f483f9fbd78bb14ab9b57f91486371944f7388747f3333b0d9b0b5d7f11577fa457276d64e7aa5", 0x78}, {&(0x7f00000033c0)}, {&(0x7f0000003400)="930f81993462c4b824f126bf2698d71eb8c6b318d5422f6a8e5891b5f8d8dddef79c5d886510477d8d854da6f5f1f889083517730965e38b9aa72ed5bf3c609c1d490f3ef633bd1e9478d3a7bdab7e603fb4ef82ecd40aaadf03d142dd948a0294c3a1501a2edc87d91569fbc0ae0fd7671245ca9420d7ccbffafbcdce792e4481f7f03da72495c0f4584dd32c40e625748a1d0925e9380b6598025d", 0x9c}, {&(0x7f00000034c0)="d6e71b5ad6f1fa3ce57fc08f10e480c10cf9b12ad44ea07e550d756300166beba1ce3674ab27ea832b9e416a6cdf82578aaaaf40858dada5b0a140bafa00f4cf57d39e8727290d1b0ce6256ac46575d5994d4fa074c196f205c1447289177450797986459b4de9e008417a0f4b4e0c748b7a71f01153f02ff3094e19492539389074746f9088339ff3eab2d621c5b2f15c2d704d43d0a68b3f14346fda926974cc5399896e49bc3022835c165833e0899258348b5a0e51af791c23b347fb478b4a3023be00e3b5", 0xc7}], 0x6, &(0x7f00000072c0)=ANY=[@ANYBLOB="2000000000000000840000000200000018ae04000104000000000000", @ANYRES32=r9, @ANYBLOB="20000000000000008400000008000000ff01000000000000000000000000000118000000000000008400000007000000ac1414bb0000000020000000000000008400000002000000010104822af80000ffff0000", @ANYRES32=r10, @ANYBLOB="18000000000000008407000007000000ac1414bb0000000018000000000000008400000006000000c20100000000000020000000000000008400000008000000fe8000000000000000000000000000bbec1bd6478644287109ad08082bc047808701a96a5f522bfbf78307cf9d3d757f887f2d20dd854764f2a50d9cc2886a2d7f6f38f8baf2482557e8f81cd67fa93c4d8b86a9b69dbdce1b041b18b275640e7f3b1e8ff76feb25a5cb83e5cffa33ba3abc9a8567b7d6c2653619b9c8ab78a885d281b46eb22654d20c8743062efe0ef9000000e2b9eee8cca69649d6208fe5f295524d8138d113fcaf6e43d9c8a2f748229b5ecca2d623cc6091de33de6ee0cf2aae55721460f28215610dd246365961708c896875c213d0ad8b6b7dc5cf765ca6c47c670e9efb96217a82d6e87e3d1eb9873298ad52a8394e439c62000000000000000000000000000000"], 0xc8, 0x40000}, {&(0x7f0000003900)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003940)="d930dc186d87a704e358223da0d36d59dda6f3d6575ddf7b56f2192bcb33fd763a9076036d7b78c6dbc412ed865ac17120ea78bf2e7e4b95ea14695eb5998bd1aa9525a462b677e34bae3f40", 0x4c}, {&(0x7f00000039c0)="915f395daa3e8fbcf48f7ccb028b0ae93582a6c70adc3f42a9ae65df9bda6f8871", 0x21}, {&(0x7f0000003a00)="22d45d2eca82bca96bea568e1b07239200a490f1500ff8", 0x17}, {&(0x7f0000003a40)="f048a46e368156bd4ae703e44e2494e0e3d4108ae92ce5c5284c25d8e6e1ce26bef78e92eb21b0ecc61322848c08141864dab87f73c3c7e1070992514b6110c33c131d38019b3e45842882061c02ee3fb76c5a2176baeed61558b5effc0de8da9a3584a5af09f1766b1e2c0eddbbe6128aba250d24", 0x75}, {&(0x7f0000003ac0)="2259d1a51cadef24f1e0a37d842f71d97e7c7094bd4ab2f503c46a821db53c9489d2e3c46b99595d9b79b920cec559774f3e90a7b7853caf218fd107f2df90ca6acfb39fc52ce52a3ed16b93942625715230d445da3f3b4669f6fdef15b9eecabfeae13f4219ba7d0b543c04617e818e4acd328f5a0514e8c17269c4b5768908d146e52896aa6c0fa1a64d50b14963f7c74c8eaccf5a21295526acb378f6ba053c7663b87bee8dafdff0cfafaa4341882c6c4525f169c7ace85df218061ace3d768ed4cbfba806cf96e4d52172fc47d20cac3efddeebb80b180ad5ddf9cde06404f7ed8f26ab6c49c9fcba391d5cdaf982def448b1ae4065", 0xf8}, {&(0x7f0000003bc0)="52646cdcfb4bd6610fe8bd8e4c569a", 0xf}, {&(0x7f0000003c00)="678a56d89d846d02ee8ed5d1dd9f6e143f74852715bde1198835cab69bccdbb4c3a811ed6276bdcdbca136adb5ceb4c095b75b80aad44f463ec5c7b171b3648a98df51b5aaf15e8634ce648b8aab9c6fad94ad1857142c6817df0fb3c2d3a3e2ec114caa3b41d3596de5ee7a828fcc7b64ebfc0711a8f6a2478c6ea93392543d75a508546731fa91f45f069a7350e37556ac1a6eab973dec0f7c7f4be785e61023", 0xa1}, {&(0x7f0000003cc0)="3105df837d7a979814737677b51f80cad51aaa048d433734593d732f29ef2c6b4111917467935d5eb2ebf8b472a1d7c45dbb37cee061a954bc790b5e508a2a4c07dc3bb4ba8b4f1dd986a46503210346a7b7da2a7fd5fe5c86cefa731559a30e6e5aee17fdd6f2270f1a1124694992606beecfcf13b2cae9ee15a0095384f9ada91cd9e307c8ed3610bd4396a29abd6aa25272cab6963c6b315a7ebeb20c2379adb8b20b2c505081d77fd8dbc19001ab87500e0c7559bf442e0830cbe186132a89eb", 0xc2}, {&(0x7f0000003dc0)="0ce2d41e44f1581f819a1f8effad6db2cb806734a25d91d4dc3a", 0x1a}, {&(0x7f0000003e00)="5f7cdff6adfd7b3b8434cd400fd70807f626771f9dd80606e50a9bc7fe4b42f1717c2855e67548d69b9fffeef434a37147f83efa85ebd519d4f4f8446a4efd6574af197505a99e1ef3eab932c173506aa73be1763403ac029c41186a692352098b91f009b7cf016ff2011856c7a0afc0572a41696b40ed8930e7a78b4e6f8bcda943f22cbe5c4f9ed4154252cf32e33956961ecd6cd6fc318d0d6b3b563f9e69cdbb881ecad5becb0f6eeab788f09b3942854f5091e9f149da", 0xb9}], 0xa, &(0x7f0000003f80)=[@authinfo={0x18, 0x84, 0x6, {0x100}}], 0x18, 0x4080}, {&(0x7f0000003fc0)=@in6={0xa, 0x4e21, 0x4, @mcast2, 0x4b}, 0x1c, &(0x7f00000052c0)=[{&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000005000)="f5a514a1a0e0951668738aebb5b342e9dac895d7641e1e9421cf7a37c088ea4737ff6ed7ef1e03ef6de0ecdd5070e00f3b128b1f1e41da210f7fbf6637c10dde05f1fbb1476a523e8c4fea3d6fced17a9c9001763f25e101a73dc914badf2785bb5208743f960db59bf80140218f55f700ea1ded5f5c068b8a0293c56ac24e070cfc03c30ae318b4ebe9a687abee137c26", 0x91}, {&(0x7f00000050c0)="9283b7d448433230cf0c31b72264447d27113c21949e53d95ab5e8188c0f506578bb732729e5712a565878b626856730b254c36f5ce09807c61f1acbb05e8c27445ce45dcce82e47a5fecab38ca95b0718afe6041718a95c31d5951631fd541d95a069d7997985f71f9c42e0451440986f0d046ec0ce9e1f9629e648e67cc3fadde94535f1431817077e00bea81e7290ceaaec7bacbe95e77469ffe3d38592da3c8028f761b72ca32c27e568", 0xac}, {&(0x7f0000005180)="c1aa634364ff65748fa76789d621189b7b8b2ca6ac2d777186d3caa0f45a9116838ce31cb17270d75cc99c6274d25b54da6bdfc47c552a009e1ace0a18ddd258896c91e7c3131773d7557450ed3469d8a28af9cf", 0x54}, {&(0x7f0000005200)="f3fb306bd1ab0ebe010be2fa40d29359a2e84cd3ce22b3b2501218b9cf4cbaedf1b4da084cf64b238217e7ba0f8a9a6b0a279519661491ff0130120442e2e9992849470ee2c065fca52aa2657337242639d3312f30bd9e55df955bc474367fea35d9e6947338740492ade41795c78771238e472b88180dad97e820b187a96e55", 0x80}, {&(0x7f0000005280)="36f4a0a58b9c2c8f151adef81e4f48ffac96034aa9b6b95e1c5d922612997564", 0x20}], 0x6, &(0x7f0000005400)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x200, 0x81, 0x3f}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x70, 0x40840}, {&(0x7f0000005480)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000005600)=[{&(0x7f00000054c0)="1194c30c132bb82dcc9021d4385b8b085268a937ad5a3abc7b565609e062e65222e3d207a797e609d5d3c38f8fcfac0047c46a0b68573fbfacf99c7ae6c0e1af9d75de493de420e48a065c4d2f3b02a4ff31b2e0887473e7c62666f447c96022ada6b1ce68442075abd06fca4af90453bb2828", 0x73}, {&(0x7f0000005540)="4b9fb9042553273346cd2b9dab8e2c867ba1773f7cf1d5979bdffa3e309725a256345338d06aa43ad45c992f8038258e2623fc16d41c02e497b71f071b6fc4216631e989e43478f463240a7f2a9cda0eabb25bb861", 0x55}, {&(0x7f00000055c0)="39756e7aaba64bb38866d2c2fd912c6af541ff5293c1244c746f58e7b937f92ae82b", 0x22}], 0x3, &(0x7f0000005640)=[@init={0x18, 0x84, 0x0, {0x7fff, 0x100000001, 0x6, 0x7}}, @init={0x18, 0x84, 0x0, {0xb864, 0x2, 0xf0f, 0x9}}, @authinfo={0x18, 0x84, 0x6, {0x6be1}}], 0x48, 0x4}, {&(0x7f00000056c0)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10, &(0x7f0000006900)=[{&(0x7f0000005700)="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", 0x1000}, {&(0x7f0000006700)="5c3d90a06a73562b68097711f168", 0xe}, {&(0x7f0000006740)="790541a69e23b271ee6729f3d741ba9e1f1fde11f503e843eb5a423c15a69ca0de6aba8543a35ea8af3e6c3e899c058a15e1d448db9ab4a41eb96c87a87c6d29f9303919afa0143f06624777709c0f6871c751597bd24b0062010ce72e57e76ca0dea15b7a553dd0104e7664e22de522c8ee1e7f784480c24c1fd7caa0167c15e77e0d75835f9f8032214efefe3a5c8ef47290dadb2096002aaa1516111d7717e9b962fff29ebee8122a4bfbcd5a", 0xae}, {&(0x7f0000006800)="b9bf3883f8e198abbf4152ea020205ee9224b6cde1a7e15fc796659b6e23a6f0834d6fed31bbaf5d54fcad951df46518c7a285b1948118cf1dbb11d2e8bc7b00fc1cbdc0f458eb0661699754d6e47c3c4138c997f00091658205147c19bff6ac3725f7e50a730ef39f9d217b35029fdd3e117e37c528b1cfc36fee01164ccc593001a6c8d09bcc568654ac522a067a3baf73f09d99d3fa53e1521e4573fee8150005cd99162b91a810f7114d4e04b018247780578b32fb656e38aae407c29cdca458d73b00621c26dbf87df4547beadf4cb3949bd48f69c19249c9f32e78009a620e", 0xe2}], 0x4, &(0x7f0000006940)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xfffffffffffffffe}}], 0x18, 0x4010}, {&(0x7f0000006980)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0x3}, 0x1c, &(0x7f0000006c80)=[{&(0x7f00000069c0)="c4c526c4fb6b0dbd0deb7408a8cdc82942e25bf7ae44211fc5c1fc1c8a7421076c70ca585ff87cd60ffbf354986e471c9a0c8745b2a1d468bc63eea36fac0e20cd8ad6010340c0570b3b5c2b5e974a35e8799ffe36627139998ea98646b095f7c1e53ce9aacad9eaa9329486280846cf8a5b706381b22567e79f2785ff65ab2062747a7c15a3d92a009dab062510e5c66086430bdc1ae746c802dc7165d2bbe0", 0xa0}, {&(0x7f0000006a80)="ed57a6a3f14b881af8d203ce5207ec24d0f7356d843fcf1d56a8ab4e5181a8a10696299c7a99a9115a9319821afade91ccb4948e2f4f78ad222d1af14661577231d37bbd2a1fa4ab5cc4221f6844a6ec423a470237ca71aec49c41334df9f01b3212ceb1d4c42bf28369631e4785e68e14e37be4513dd038", 0x78}, {&(0x7f0000006b00)="6ddfa657cad90524c780bf45f31e6a89735c64fb653ce839d39d6d0f269e6aaf806593b2f541a8b1947227a57619ef6b796901476c90c13cc4b939a4e61b6db1824d37ee673122ed3052e17aed711cab4c041a67d5bf3619b70ba55990e983d69d63c4f07438050664b9e8ff6e4441103793dc", 0x73}, {&(0x7f0000006b80)="98d263cd83eca40c70bc64bbabdcc38443a5b1d8475a675f77794fd49f4aceaf124e8bad64597bb996f37f0455a7ca62e1756d32acf19ee1c697ac649e4d01d1073cf26c1665ff98af406bac20751a4140a532270249cb8f754c5f6544496d7236a114d455b04cbb53d66f6d6df5bf10babb9e8e69c5d7", 0x77}, {&(0x7f0000006c00)="263b1095cdbf8ae90ab236e152cd7be75873c370c6dbc77816b8e0a792cadca9679b58a7f22ce78f2f2c26b9c29ecd36beb2d7dfe453c34cb744e92fa080a360c104e0e7226878", 0x47}], 0x5, 0x0, 0x0, 0x48010}, {&(0x7f0000006d00)=@in6={0xa, 0x4e24, 0x3f, @empty, 0x401}, 0x1c, &(0x7f0000006f80)=[{&(0x7f0000006d40)="3eb3b974e4bf34b7b3f0c60698ae2858cbf2386f4c3526d9da6f211dd7a3def15031051db3de79b8592a6f08df1703a4baf14d344bdbf9e7b4df4a66f1e0ad100d7110badb337979eb3935e0f9e0a3c1dcc3095fc60a4b1506dc54d1d4779d4671b70ed918c91675e067f30ac26b24a89407cc336380f75b27ecfa2adfbb3061302cb387bc36c419d9925f5c70a91ebf2228775a91c5b646273fde5d871c80c94b99a7e3b19b63e92764a35b483ce6e7fd015252553d7b6f55a765308ec9c0e4cef0c8f3cbd8c5a8a5b94fd0d11587c1ed9e0259c4221f9bc68482b698f33dc1d7adbaf5fb19", 0xe6}, {&(0x7f0000006e40)="fafd1b48df02d973519224bd3bf0e3e02037a2dd418c025515821cfa6ceb3b3dc4cb3b07fc0100599b", 0x29}, {&(0x7f0000006e80)="21a76e8b505dd62c3718d8d93085ea658dded76e4d96c693f092496ab9334c8a43a0b57d136313effa85b52607293b9c7cfde61806c1c55362fc595d118b778f9b6a9231f6de8e70e3637a5f3f88f9d4fe0f527ac0c5544019b8ae7e0593ec4e9062e8d8aeeadfaecedbe00c50b3a9f6e8c39d0dff3354913e32aab104cbfe566c4813a487f7b9d82a3f123e267d1e25f4a62bb45aeccffc68e21775af37f4e582a3a0db937b095ae0eb2653aa22c76d977d21a27da9aefc1d3f0c44333511603d0e66bc790f001d8d695d315b0bf818d5dddb3954ed478eb5f0", 0xda}], 0x3, 0x0, 0x0, 0x800}], 0x9, 0xc0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xead, 0x10, 0x4}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r11, 0x2}, &(0x7f0000000180)=0x8) timerfd_create(0x88e24f4076e18d53, 0x80800) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000000)) [ 283.955513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.237387] IPVS: ftp: loaded support on port[0] = 21 22:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_proto_private(r1, 0x89e2, &(0x7f0000000380)="4446760f3a8c7443ba574a04e39912e2ba7d0bf694020066f01388713956c5e4a394c82c61480a2fede9002c4c13a003ebb73e99b2d0b88fc3273c7084eb2a3e3c17597d875998f14446c864978cae491a668e76d259ada96d46d789ce0bf1715f90e46611e3a5d84bc179d126be1dab6d299fcbda2c1587871c25a737f885d5b8b8d56cc4c9f699dc7b85d06da4c4d818701396bae51029a3a6730f2d62e40b3270541b22861f4c6a548ae40828b17baa3ca028ddf718e9bba5ff7fe732f054df4ec33f837e580b66277817ddf4f233ac28e144c685d6d8e0712a960425d33848f14c9b1203d88ac82f488d9af57a74a642d8e912ce50fd3b6411e185a971e094920bf46394477e4178f32b573ac8da4e8d6bcdf733a94ac2639397906942c880784c27fbb01ab3db542207ad58e6bc538fba6df7e52e41a8083dfe853997d96e2c1d47f2c12f811e6b1cc85cab1e10773deb2978bb13d2aedfcb301c6d4e147f342056224b01337beefa463cf55fc47de7d3ea9510f11fc31d245b8a14a7ea51037376eb6912071cd96aa6df080b8e07e1c5c49bcb883fbc78da527343c79139aa4f467429c5e05452fbe5238d546720947d266158df80bcf6ddf259ca3c822835a71deead6d748f7f216619852e86765ad0992802bc77c4ed5910c42f9c2b82efc4435cf2b03fb1b46f20e2608414938a29101f80d035f6a22f90bbf358eb4b8663bcba44c0fe4a47b67177558a3ab3039e0cf408d639b70914cb5bcc3fbeebac1ea4c9672380f86c4ce222426d0ba411dc46f75ab80362b99a49fc98ae6a99451d81ee56e31dd4010eb94f8847e2806feaa4f2c97a3d47ca531e997c066256ee4d25b6ecffce29f8e3aec92f5008918b2bb55922b1f1470460349d01d9035946133533a03fdf08c44a706f2b1793a2909d2546a4f9d62f594aee920a4748a5615e4d1e34bccc8684dc71de228ce2f8c72122a022d233262cdbcaf115ffb4f705fa8f0907312b4236c803b07775a9acc801824a0335f491b526595f9f5be73f4cc695631e9c99f24abec6b48908b59c96867e286d1b53e624c39d82c66bb784e8a54b963ecc3a89808737b96d6f0327ecaf41b4d32d7ca349c79da467aa69897742218b4d133c602f20f2c04e00ece7ccf1e4299f3f03f223035007f67bb6fcf0acef49d0e58133aa47353f760c55ac712f304f3e541f82e5e39462c168db758b644d393947bcb53af6aa59615655f0c1bb45596036c131bd8f73180cf8d081ddb3266574d58c466a0b0d8c83be2d9213b30b1a61e1e7e746c3cfaa070586bfbfd790e7762618424b22a699b01abf85908bd60932076bab51b5f9df2c360c17181e436da1554d22217217bf50d97c9bcbef909ffb27f548669253185862c7ad1f3fedeb5d0a51cefc5b06616a2d63c804106260eb5e5811cc9c310a7c1a415fecddfaa7ee4d70a5e209e62bd72d8c4b020f07a475bf89316772e002f5f09838cf0a9def2147bdfbc4afe023d3ee21c35a106a2347c4d82ab93fe4215d7983dcab0f4dd6dadff1b76243e5b08c0b0f402600cb6f1a06db24623b0328976258dc102ee974103d9e6738575ae9ecfc1cde139859561072fec5ca065176992041010e6585ac7ce02f2e7d9fb2b685189ce25d24ab811d773746e1b308a63aed5773b094a262fe7eb6e9f5ff1257f1ea85f6a964c95962b46de3956abb22a01370add3b641c3080031648f007f283035c79842cd77661e939d5182551019995432c3af002230dfda2fb993d7017e30eb04574b458691e53339aa18eaee11a9b2d2c527522e971db8e4dcee3d7a53975f1308800e7d1d7922749c81acfafb2a8c25914692190fd5a001c0fa6b2358789f9c603a5154a12416d972221d0f807fba2d6d8aef7489bfe0b723e980f46d29121619622a38bbf22ec5157affc6ab1c4390f7e67196093c55905cab9af471989a89458b52e2bda18ce0e72ed6fbc294558593203523a66a4dd32ee5bdc79f7685070ef3f38f25ec7fd25331cea6a9323b148c8e4c6e7b669eaae28e16f37fb38f9ac9a2e0e4e1b61d019bcc8961d4c0cc5f115af79e03a11e6aa8d940c31c79f5033269180fa1faca31eef303198b2000b6a54c6833eb3cabd9075d90e193d8c6e74676ba1b8312c7c2767c62810984b6aac42edb2cfcb7fd7585ccbf849e2c68386250fe5c609f88643691e71da789a4762b26c37b1f72c744950e996c4bd5a727f081d7321436cae968524d847bba404dbca0273db1ab76e4d5ce297f79ade282327eec4f60e717f284bf1a8a70886b7102f75dd2270862d3a71f612b9ed9a88f9206ee160cc8c686f8cf8c9dea6130d3584f294104045f88a5970ffacfb0b519dfa48b586b6b43788c6ecade2419f962b31d40ca6904dd373496177e33b4417c3a8c5abc888242c30d1d923f8be10c6babf78c55f41e548539f226734ed0dcab73aab34eaf76a0e434ae2bb65d3dbaf71198eec58b822af9af8da6b99fa4bce314caf7ea516374f2bbbb65371b81303998db191c1902c8b0b8768fba72f309ac5329f8358fb025e00bf088e225b29d160c1991c16561d0ecf336100f4ddc513cb8f99e299ab30f19c6ea1eb305a0086ad7f0a30711ef66847c3f54ccb466bf97980226b822e5e520fdc0bc3b292c80a7a985ad836c18cbf4e0c23a6e21cf9c73f110747a4c497cff55541a5d552afe3ad6241ffdecadca868163f2e41689fe910eaaa3cb661bded1abc3a68f7989de23a3ce1814174c2366610c623708362f13c4dd56fcbc97caf2b2345dc39a77443963ac2364f9de129e6ea71203d7256a51f7fdda49f781fe3cb410eee907a3566fcba8ce5ab8fc49cecaf175cb2de245c8ea052814b10b557d2b7d344fecdbb8487261387350f00d5680d1aee5eaab1cf9dc78c0fad23703647d41d8637a3f531b074bc8fcd6ae1acdba4bb3a55b1bb5cf7f242833bb2f92bfe0f6509c304e93f689212d8966468d177657ccb28bcb874fe1910c2719d9b1dc00dfc15d506a1183c6732f2270205b6bedbc455b679265e2f7a7e10e22f57d0186c8dfe1f8c645c89ab58c94ed138d120defc06633fd52eebbad563433b69632d9cee76e9f56d6bb3135e75576dc00b4a0d443203d5c0c11a28f1e78fb2f3ea7267c97d2c073a7320a22af7d041f6b7112135ffc9c4307d63f52c32f2cbf650b6dfa44fd6508f9c3a0213fdf4e5609a4d3c30abd9abdbd351457013ac6fc75d63c94d09ae42744f8e62bcf91188f438a1442fc67042e57f3d5cc1ec1f592b31a74121039c6f717c7f168ceb51827bc3d57a4b5263456eac7c6ba99777276924f7ce50210e21612c7686eeab4b6e529424d87b0ef40ec31a8c1800b7eecda3848d2dc8ee834bb05202bfbae262ae18a6953909a33505a1765acbea9bed39501665b769e6a0d04a871fc8969466ff3e2713897d72cbe4902fdc138df2747fc2d54fd2ca2c5063b6729df5eb56824993b13712d9a9cd55eed6fbd57ee0a3a5cfdfd755d0f6c4cbd03b5964f138b91c7241f6961ebb8a25ce799437f9cfcc6811ec1c52c71b5269a7dddfb5f50afdcf645e66f60df5b866499076d44eca5fa2d28b4677a53834778e060042c6b1986e963d7e29fccd9d0143b09d53c278b29e382f5bf710597df4867bba0f930179f083121c28716e85f31490ec5cbb2c5361763704d458dbcca8ac6b67094155274bb455d41f2b030f327defdcc90839cc00b6354c082d79dcaf935a309f9f35b6efa30b91981c1799350b5e199ebf5815d2e4607ab2bf41473a3761eb074ba7f6cee62bbb20f1bfa85c3d3289624bd247602b3c3688834087a52408b1eefc2456ed414a3abc9df2e908e8b49bbeb86ce42d5763cf3338aeb07e6e1b4e3ec7a5e2b96c7ebbabab876ffb2a0fb5d785d36810fc8aae74942e37ee724824ecf13890f54942cb08593a4b27888388b5294846673291eb457ce7eb15d1fca3d55996381fae1c989aa9a91df538982f023a56749c591895379728c4d7847452b85ba2cab955494091f6da1dae61fa70e63295dd604139e1c07847bf059f4e92f04aa011b40bb37345703277a87c0da0d71cedc4ee99182f1128c95573820c5289b229b2b03967797bceadbcb22ed0b6f27bae9ee2215a5cc2aba8770aa17a64967a00ea81a6c9dac6051286b5d6a3cd949ec2df6ff3edfa0b520fe10978a3b9780d9730a9f44004a197774f4abfa010c296daf1fa71ce6803ab113ea95aeb6446911b1b0cc3fc9cc8d66db451e4b8e728cab4ef32dfc23615824c67ba8239c85c6becd2a63800041bf75012c81e5e6bb2ef75a863da89159534b9ae01aa2689740bbb81da1879b4c4ff3a3dc9fccdd222b60d4bf7ff856269917e74ee30920d203ae372e6de4fbea3e3214e935118ac4c88181aec9561ac17ad4943c58c41b075e1206541cea82fefb620be08a61622e1caaa52e44f523b188db4ba05ae7c507798a55c6b2c07421bdec5caa9242f60250274b7fadf855e99d54c92332dd8d04a03f59f21f43d82ce3131ab8bab9dd72fc2cd7260c8bb9e3391d1cb33114dad1ee9c60e83c5c80d151e51425ee9557cc1a1c997f6df4058321b6416e2a4f03fa0085dcaa5060366842b345649f7747a13aeb6fdff6d4ebf5c0a1da7fbb3cfb032d0c183c56e8af327c52aa894fd0b9c142eb35cfdd26e98975c7f0536c0d04d57d73652f9ae1545a3882db286b645d531e0ffd8e94dd7aced73afa8abd53afca9c898b6a876ab210df101699efdf6798303a2f46f617cb452d21b1fc0eb76059d85191d542f507a0541f870dc5914f6d9be278797d3b9ed9cd7a1468ff559eb7c87f2ca00f0d7ece4c19bb9e2addd7e9ade0d41a573b14ee944a39d5f1d86e7bbc7dd2e1d3410274573f2faf42d9ebf12efd155d05bd60dfb15f0373ada4e9e11dfd4818e243c011e66198a3740c214ca0caeb4a7abf4e925de63d4c45b4bdf2eeb6479c16e48cc26dfc81635b35be2bb5e973febff52d6022c924f07c46c0ae424894894b93804b46e90d38eaf71645ef5b03187b358964527a6341148a683a9ab6f6d514de710201eabb9c4d6e1a2e432c930c4b81618e0c4c6c71d721a8c765cfbfcacd5eaa0735b27f18d54cc63b75ea7db867aacb0b35a58bbebc8c642d57fd6593c7f7598abb2e4e33e2f4728e5132d7ce7ed44f5bebeeffa1af2d28902853001a011887edcc7056b335dd77c9189c3fab99663318e533689ea84ab0db97e40e41ff53265221a8346ee67b9d36fd3d2b9b37ee037c49eb7b87735de14a043451324788bc5c42bc3f8dd410d2058bc22b8c0d05f548ed3101f38b3a149ad7f5909d0aefe10c7eba90d08f3bb60e193a35f5956bce29163620b441e93a5e6a0edc9342982210743d82dea959b8bddb1a6ea0140576ba69639d3f4cc4c905e250443f74fb07db4a66a051d76b578356343564c9196192b84359e5eb51681ab420d7e36d81e9a34151b10be81fc2e3b3d4afb69eb8536ba90f323b55d14ff4488e27d4a116dd485edf2fda8f764da6198ccd43bab081cf52ab82bb41e6caf002b66272afd22f88ddc7176a050d81469f26e194f87be65e28c7fa1406e4a71453a307c6154b771328fbcd587d0fe2e116c72b0558ca985374d2a5422647d575878f136e913f8f579cd0f84119c3cb7c2c7daecf6de66289d656253fe272c79a84b7633b998cd34162a8d02bd16323c17bab10e8d81edd7556b88f81a8fdb7738bec1b093797e0256846e6638d2dda685c806ce151a277d36f77b03082923a") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {}]}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x54425e5ef899f34f, 0x8, 0x0, 0xffffffffffffff39) [ 284.525252] QAT: Invalid ioctl [ 284.583940] QAT: Invalid ioctl 22:39:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000180)={0x1, 0x40, 0x3}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000003080501ff0080fffdffff2e0a0000000c000300010000007d0a00010c000200000022ff02f10000"], 0x2c}}, 0x0) r2 = dup2(r1, r1) getsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 284.792356] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 284.799770] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 284.862519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.872577] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 284.879959] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 285.510743] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 285.517157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.525109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.144074] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.201383] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.208055] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.216507] device bridge_slave_0 entered promiscuous mode [ 287.332871] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.339404] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.347829] device bridge_slave_1 entered promiscuous mode [ 287.500913] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.680123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.176402] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.333049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.709863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.716990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.109868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 289.118722] team0: Port device team_slave_0 added [ 289.313865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 289.322853] team0: Port device team_slave_1 added [ 289.492903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.678896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.686063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.695168] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.800012] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.807612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.816457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.984044] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.991748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.000984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:39:59 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f0000000100), &(0x7f0000000000)=0x6e, 0x80000) [ 290.152754] gfs2: gfs2 mount does not exist [ 290.198431] gfs2: gfs2 mount does not exist [ 290.413848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.871003] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.315470] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 291.321789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 291.329954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.566246] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.572919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.580102] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.586717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.595981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.916581] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.342097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:40:05 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x85, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000080)) socket$inet_dccp(0x2, 0x6, 0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000580)=""/191, 0xbf}], 0x2, 0x0) 22:40:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000001880)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b6ddff94bbf18a2cd46bac52e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa431716c607e8a51e39ef0ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d98698cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c", 0x595) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x0, 0x0, 0x2a3) 22:40:05 executing program 1: r0 = socket(0x11, 0x5, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x8000, 0x84) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000002100)) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000002140)=0x8, 0x4) write$binfmt_elf64(r0, &(0x7f0000002180)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x600000, 0x3, 0x200, 0x4, 0x3, 0x6, 0x3, 0xf8, 0x40, 0x143, 0x9, 0xffffffffffff0cc5, 0x38, 0x2, 0xfffffffffffffff8, 0x100000001, 0x3}, [{0x3, 0xffffffff, 0x100000000, 0x4, 0x800, 0x20, 0x2b, 0x8}], "92bfb026bc35a5aee49349a7551da460e84fa5a87f4cf221e66513801640727369c2ca1c4ccf1ad8c521f0f5269e61ed9305aa4e98b3a7701826295060eaab262bebb51487c75893be55c44e816a78cd0e63f95076029e1286a343d587404ed781ad4782580e186e27509057ab8733c87a07e709be7b34f515950ba25c6021c4909eabd3b0fafca6d6c9677757ffac5ed34762b4cc7210dfce9b5c2663d6cde958a314ebabdc385aa56fc79c3b2225a0f79bdd63584fd13e90db64834bb237c5d2312c9f", [[], [], [], [], [], [], [], [], [], []]}, 0xb3c) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x2, 0x5dd9}, 0xf) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000002cc0)={0x0, 0x0, 0x2080}) 22:40:05 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xa0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x7c75, 0x259, 0x0, 0x3, 0x3f, 0x6, 0x1, 0xe73, r1}, &(0x7f0000000100)=0x20) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write(r0, &(0x7f0000000200)="2c5e30c18a6290d4b78f17fbdf1166d7168825ba0175e06c16c560cef516dbd77a4045e9a19308cc7b65cb7fdcde5e12c34ba25e128a7dd775503d1ea6f9d65a761ab7d15647883734c4f4bbc0ed70f93a78740dd05224c1552e4fd9db5d890aa5952d0baa53599cec0686ea9bfba73bfd4e045e", 0x74) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x5, 0x30}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r2, 0xbc, 0x8000, 0x9, 0x5, 0x1, 0x280b, 0x401, {r2, @in={{0x2, 0x4e20, @multicast2}}, 0x7, 0x101, 0x8, 0xffffffff, 0x1}}, &(0x7f0000000380)=0xb0) getpeername$unix(r0, &(0x7f00000003c0)=@abs, &(0x7f0000000440)=0x6e) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000480)=0x5) syz_open_dev$dri(&(0x7f00000004c0)='/dev/dri/card#\x00', 0x27, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000500)={0x0, 0x0}) sched_setscheduler(r3, 0x7, &(0x7f0000000540)=0x4) lsetxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64EXEC\x00', &(0x7f0000000600)='/dev/dri/card#\x00', 0xf, 0x3) inotify_init1(0x80000) write$P9_RUNLINKAT(r0, &(0x7f0000000640)={0x7, 0x4d, 0x2}, 0x7) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000780)={0x4, 0xd2, &(0x7f0000000680)="336c8ffbccba10b578e8b7dc128e528a6afd3ab43bcdf2c1e5707f70470b6e359fbb3e51e4d5a064319e5a3c816f1609b6c55a4897dc406be112a1a9256955d9874840933118fe0932a97dd5d99391214690f9c19d64d141db4a4f2407d0fcbb55aa0738cf2626629a7e0885c12c878f51de0a623ca2d5ef9a6196a7ca60b238e9ecc59776de1abdb22354b17bb473ee6332631b9db23fa2caea80e81c3aabdf47c16c8782e29e0fa52cf9654f82d1c3d2996073ead97359b5bdd340b84a4d8be684d9a7b1a14ce887928464520b3e47e0bc"}) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000008c0)={r0, r0, 0x80000000, 0x800000000000, &(0x7f00000007c0)="ea63bdade07b48396a86b78ed61d056870add6a30666780b98954760cbc0bd561ca08a2f77ced7f1a0b86281855f6e3d43d22efc36df3f3c22490d19fb843b8669a931ac0325bb5d4e741c7910fca7a966be435662dec7cb632b34fe63f864875f8641676e72919980011b80096dcf6eb6f60231799ffde22d86c5fb403443797980fe86858f705c272fca4f2c0fc081d834fdee4ea1a819e7be63864182ef85335e2d9bb82ab7430dd2e29ff32ea486780a273be182fa9bd8453ff7b2cbec23d7fb79eaf5163aaab9273b72ee5e96ba24e9f648", 0x80, 0x7fffffff, 0x1f, 0x8001, 0xee, 0x4, 0xfffffffffffffff7, "64e143099400c12937ecc52df648694f9d7ed89aac4cef27931565a4e0b2f068fad5b7592338a78efa7f786c1f1769cb399bcb3b5fed6100447364710a18d2f5c9332ac5f3ff3b72038a93f3d31b6e7ab5c6b5e117872c36936061a7b4787796158904933a077f372f5b5c9e9798c4f930b2753cd86ff9438000e324ebfe55"}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xd73f) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000980)={0xdba1}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000b00)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000c40)={&(0x7f0000000b40)={0x1d, r4}, 0x10, &(0x7f0000000c00)={&(0x7f0000000b80)={0x6, 0x400, 0x0, {}, {}, {0x4, 0xffff, 0x81, 0x6}, 0x1, @can={{0x3, 0xfffffffffffffff7, 0x4, 0x4}, 0x8, 0x3, 0x0, 0x0, "506a2030dfdd62f0"}}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000c80)=0x8000000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000cc0)={0x97, "606b96af34c18ea90c466f5a89b0189fc467a77ecccbe75f424f959b7efab269dd0ee5b03af4f2e6f76384b687ce15c707e7c71a72a19b866c84b5a3827d945e999c61e1fccdb525e63c8887aa738d1057237e7e644dfb835705223f6d52c03010aa7d60406e28276e6a9c7efafa75cfcd751d022b3e4980d46c4830ff496cca85ce175ecb807e1c28317b74fb6b9384f8fe12e01369f1"}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e40)={r0, 0x10, &(0x7f0000001e00)={&(0x7f0000000e00)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001e80)=r5, 0x4) readlinkat(r0, &(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)=""/7, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002400)=@filter={'filter\x00', 0xe, 0x2, 0x448, [0x0, 0x20001f80, 0x200020e8, 0x20002118], 0x0, &(0x7f0000001f40), &(0x7f0000001f80)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x17, 0x70, 0x8ff, 'yam0\x00', 'veth0_to_bond\x00', 'ip6_vti0\x00', 'teql0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x20}, [0xff, 0xff, 0x0, 0xff], 0xe8, 0xe8, 0x138, [@ip6={'ip6\x00', 0x50, {{@local, @local, [0xffffffff, 0xffffff00, 0xffffff00, 0xffffff00], [0xff000000, 0xffffff00, 0x0, 0xff0000ff], 0x40, 0xbf, 0x0, 0x10, 0x4e21, 0x4e23, 0x4e24, 0x4e22}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x4, 0x5}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x9, 0x6, 0xabd27d863c83e412, 'bond0\x00', 'ip6_vti0\x00', 'bridge_slave_1\x00', 'vlan0\x00', @remote, [0xff, 0x0, 0xff, 0xff], @dev={[], 0x1c}, [0xff, 0x0, 0xff, 0xff, 0xff], 0xa8, 0x250, 0x280, [@cluster={'cluster\x00', 0x10, {{0x0, 0x1000, 0x800, 0x1}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x4, 0x3, 0x1, 0x0, 0x0, "1bdfd1ff30bad4ad0499ad1703ba7c00552b4e7be30c82aac76b44c38f8999a5f66b6ad594f813cdafc5fc25701e211d09fedacb912b69bf81d695cc8bac3301"}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8000, 'system_u:system_r:kernel_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x1}}}}]}]}, 0x4c0) delete_module(&(0x7f0000002480)='\x00', 0x200) [ 296.105118] syz-executor0 (7579) used greatest stack depth: 53568 bytes left 22:40:05 executing program 0: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000001880)="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", 0x595) sendto$inet(r0, &(0x7f0000000140)='I', 0x1, 0x0, 0x0, 0x2a3) [ 296.725338] IPVS: ftp: loaded support on port[0] = 21 [ 297.324797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.650392] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 297.969627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 297.976086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.984256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.184800] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.191354] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.199864] device bridge_slave_0 entered promiscuous mode [ 298.279413] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.286040] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.294419] device bridge_slave_1 entered promiscuous mode [ 298.316927] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.376442] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 298.458996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 298.729640] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.835097] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.927353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 298.934487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.019651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 299.026725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.291705] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 299.299756] team0: Port device team_slave_0 added [ 299.391201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 299.399156] team0: Port device team_slave_1 added [ 299.489460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.585101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.667216] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 299.675001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.684432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.769288] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 299.776961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.786292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:40:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:09 executing program 1: r0 = memfd_create(&(0x7f0000000040)='em0\xe6\xd0erpr*\xc8\xa9\xf5\xb3\x8e%\xe2\xddoc%\x00c\x0e\x04\x89\xc9\x8b\x1d\x06(\\\xc07\xe9V\xcd\xf5u\xb0M\xbf\x8f\x00\x93\x83\xc6\xfb\xcb\x84\xfbw*&$Y\x9eo\x02\xba\x89l\xcb\xb0\x03\x00\x05\xd0\\)C\xd2L\x16\xdd\xc9\xc1\x96\xe4\x90\x95\xf7\xc1\xeb^\x0ep\x90\x9ca\xe6\xff\x84d\xcd\xdd`:U\xeeG\x1f\xe6\xe1\x86\xe1\xb4\xba\x96)\xc6\xb8\xbb\xd8\r\xe2\xa9\xe9\t4\xe5\x8f\x1f\x88\x1b\x1d\xc8\xf9\x1a\xda:\xcd-\xda\x93\xe2w\x18\xe1\a\xb0\xc2\"\x8c\x1c\xfa\xc5@\xb9w:\xeey\x83\xeb!\t\x01$\xe6\x1a\x1b|\x10\xd6\xae;~AE\f0k\xcbj\xe6S\x8d\x1f^\xa3\xaeN\x80 \xe6Y\xe8\xa8\xfd\"\xb9\xcbE\x9d\b\xea\xd0\xe9r\x1cX\n\t\x889\xa7CA\x90\xd7\xbc&\xae\x00\x89\x15\xc4\x1e\xfb\x17]\xda\xef\xee%\xbb\x94\xa96$\xce\x19\xb5Hs\x1a\xc0\x8f\x13Q\xf5\xf0\x9c\x13\xac\xd2\xb8\xaf\xb0\x96Q', 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='maps\x00') sendfile(r0, r1, &(0x7f0000000000)=0x200, 0x1080005000) 22:40:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000002c0)="640f01d10f30c4c21191648b9a65660f38036300262e0fc7ae7fec0471c4e39d48910000000097c4e2a999c9c4e135fadc9a59d9e3853d0166b8f3000f00d0", 0x3f}], 0x1, 0x0, 0x0, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "b1118d5df4aa0eca0d9c4f41c8bb0b7e180465f8"}, 0x15, 0x3) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:40:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$bt_rfcomm(r1, &(0x7f00000001c0)={0x1f, {0x2, 0x0, 0x6, 0x4, 0x1, 0x20}, 0x5}, 0xa) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1ff, 0x0, 0x1, 0x1, {0xa, 0x4e20, 0x2, @local, 0x2}}}, 0x32) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002400075e1dfffd946fa2830020200a000900000000008568f1ffffff0400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000240)=0x0) fcntl$lock(r2, 0x24, &(0x7f0000000280)={0x1, 0x4, 0x1ff, 0x2, r3}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x100, 0x0) 22:40:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x6400, 0x0) recvfrom(r0, &(0x7f0000000040)=""/14, 0xe, 0x40, &(0x7f0000000080)=@llc={0x1a, 0x309, 0x3, 0x3, 0xfffffffffffff07e, 0x9}, 0x80) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000100)={0xffff, 0x1, 0x5, 'queue1\x00', 0x96}) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x101000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000240)=0x2, &(0x7f0000000280)=0x4) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @rand_addr=0x13}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000300)={0x400, 0x2}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={r3, 0x7}, 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000400)={0x3, 0x5, 0x39, 0x509e3560, "adb6f774e7b7f002f18dad440f902f7b6da2c8e72fb53b3b229c1bda4c273350"}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x80000, 0x0) r5 = inotify_add_watch(r4, &(0x7f0000000480)='./file0\x00', 0x2000160) inotify_rm_watch(r0, r5) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e22, 0xb8a7, @mcast1, 0x3}}, [0x6, 0x1ff, 0x80000000, 0xffff, 0x7, 0x38c, 0x401, 0xfffffffffffffffe, 0x4, 0x7, 0x7, 0x7, 0x3, 0x10001, 0x101]}, &(0x7f0000000600)=0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000640)={0x7c0, 0x0, 'client1\x00', 0xffffffff80000005, "2f06820e2f8039b3", "dd72dcac5d8a20a58f545d0a996cedb737f1913f9ea9f46e5565d57eee401067", 0x8, 0x7}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000900)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000021}, 0xc, &(0x7f00000008c0)={&(0x7f0000000780)={0x120, r6, 0x800, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x8000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xfffffffffffffeff, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb6b4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc72b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x15677160}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x40014}, 0x800) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000940)={{0x7, @name="2efeef5759b938741031fcf751309d97525ccac5fdb0b26d87a850d9c36acf0e"}, 0x8, 0x2, 0x1b0}) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000980)={0x80000001, 0x8, 0x4, 0x1, "bea89388779a48aa5677e02efbbf11a09b6244a796333ee13bfb5a867a8e441f"}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f00000009c0)={r3, 0x4}, 0x8) getdents(r4, &(0x7f0000000a00)=""/4, 0x4) io_setup(0x1a3, &(0x7f0000000a40)=0x0) io_destroy(r7) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r8) [ 300.409579] ptrace attach of "/root/syz-executor3"[7775] was attempted by "/root/syz-executor3"[7776] [ 300.519834] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 300.605556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 22:40:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 22:40:09 executing program 1: 22:40:09 executing program 0: 22:40:09 executing program 1: 22:40:10 executing program 3: [ 301.194708] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.201324] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.208528] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.215171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.225013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 301.231784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 301.370401] IPVS: ftp: loaded support on port[0] = 21 [ 302.895133] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.901703] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.909824] device bridge_slave_0 entered promiscuous mode [ 302.992113] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.998605] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.006355] device bridge_slave_1 entered promiscuous mode [ 303.084610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 303.165016] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 303.407062] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 303.493762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 303.585705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 303.592734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.680104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 303.687219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.937794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 303.946617] team0: Port device team_slave_0 added [ 304.026874] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 304.035613] team0: Port device team_slave_1 added [ 304.117404] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.199985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.284446] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 304.293455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.302546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 304.394581] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 304.402595] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.411678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 304.989428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.283460] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.311771] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.318340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.325546] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.332151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.341965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 305.562225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.589589] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.595956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.603896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.925829] 8021q: adding VLAN 0 to HW filter on device team0 22:40:16 executing program 4: 22:40:16 executing program 1: 22:40:16 executing program 0: 22:40:16 executing program 3: 22:40:16 executing program 2: 22:40:17 executing program 1: [ 308.595421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.762078] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 308.921643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 308.927884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.935691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.093575] 8021q: adding VLAN 0 to HW filter on device team0 22:40:19 executing program 5: 22:40:19 executing program 2: 22:40:19 executing program 3: 22:40:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') syz_extract_tcp_res(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @val={0x0, 0x0, 0x0, 0x6, 0x20}, @ipv4={{0x11, 0x4, 0x4, 0x80000001, 0x72, 0x0, 0xa8f2, 0x0, 0x0, 0x0, @empty, @broadcast, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [{}, {[@loopback], 0xb25}]}, @timestamp={0x44, 0x4}, @ssrr={0x89, 0x3}, @timestamp={0x44, 0x8, 0x5, 0x3, 0x0, [{[], 0x81}]}, @ssrr={0x89, 0xb, 0x0, [@local, @broadcast]}, @ra={0x94, 0x6, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x7, 0x0, 0x3, {[@sack={0x5, 0x2}, @window={0x3, 0x3, 0x2}]}}, {"e67ed0aebb3055bbc6fa038b64b428218605"}}}}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:19 executing program 4: 22:40:19 executing program 1: 22:40:19 executing program 4: 22:40:19 executing program 1: 22:40:19 executing program 2: 22:40:19 executing program 3: 22:40:19 executing program 5: 22:40:19 executing program 0: 22:40:19 executing program 2: 22:40:19 executing program 3: 22:40:19 executing program 1: 22:40:19 executing program 4: 22:40:19 executing program 5: 22:40:19 executing program 0: 22:40:19 executing program 3: 22:40:20 executing program 2: 22:40:20 executing program 1: 22:40:20 executing program 4: 22:40:20 executing program 5: 22:40:20 executing program 0: 22:40:20 executing program 1: 22:40:20 executing program 3: 22:40:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) 22:40:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 22:40:20 executing program 3: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clone(0x28000000, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 22:40:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1, 0x46) 22:40:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1, 0x46) 22:40:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 22:40:20 executing program 2: socket$packet(0x11, 0x40000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) pipe2(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$UI_DEV_DESTROY(r1, 0x5502) 22:40:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a3) 22:40:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 22:40:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000080)={0x1, 0x10, 0x3, {0x0}}, 0x18) 22:40:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, 0x0) 22:40:20 executing program 3: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clone(0x28000000, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 22:40:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000800)='./bus\x00', 0x120000000014103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') 22:40:21 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/', 0x80040, 0x8) 22:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 22:40:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:40:21 executing program 3: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clone(0x28000000, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 22:40:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r1) 22:40:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40485404) 22:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 22:40:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x80045505, &(0x7f0000000140)=ANY=[]) 22:40:21 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 22:40:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 22:40:21 executing program 3: socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000940)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a4\x87\xcf6\xadWn2\x92k\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2*P[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdhy(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) r1 = getpgid(0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clone(0x28000000, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="83d629b24192b85e9597d68edbc70fca6e13a1059a7566c1c7da431131064adcf11e887d3c774993620dbbbe1e") ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000001c0)=""/7) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 22:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 22:40:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r1) [ 312.595554] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor4' sets config #0 22:40:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) ioctl$GIO_SCRNMAP(r0, 0x8910, 0x0) 22:40:21 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000740)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x20000042}, 0x2) 22:40:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 22:40:22 executing program 1: getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = gettid() symlink(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r0, 0x1000000000016) 22:40:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r0, 0x5433, 0x0) 22:40:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioprio_get$pid(0x3, r0) 22:40:22 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:40:22 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 22:40:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:22 executing program 1: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:40:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 22:40:22 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(0xffffffffffffffff) rt_sigpending(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) geteuid() sendmsg$nl_route(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000002c80)={0x0}}, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) rename(0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x119, 0xffffffffffffffff, 0x0, 0x5c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000002d00), 0x4) gettid() 22:40:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0xc6, 0x0, 0x14}, 0x2c) 22:40:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0xc6, 0x0, 0x14}, 0x2c) [ 313.650913] binder: 8464:8469 ioctl c018620c 20000040 returned -1 22:40:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:22 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) personality(0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f000000a5c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x4e21, 0x19}, {0x0, 0x0, 0xfffffffffffffbff}, {0x0, 0x0, 0x200}}, {{@in6=@remote}, 0xa, @in6=@mcast1}}, 0xe8) 22:40:22 executing program 3: getpgid(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x28000000, 0x0, 0x0, 0x0, 0x0) 22:40:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f0000002b80)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 22:40:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x0, 0x0, 0x14}, 0x2c) [ 314.013022] hrtimer: interrupt took 38902 ns 22:40:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) fallocate(0xffffffffffffffff, 0x0, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'veth1_to_bridge\x00'}) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) 22:40:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='coredump_filter\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1, 0x0) 22:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) 22:40:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 22:40:24 executing program 5: clone(0x28000000, 0x0, 0x0, 0x0, 0x0) 22:40:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40101283, 0x0) 22:40:24 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) mkdirat(r1, &(0x7f0000000300)='./file0\x00', 0x0) semget(0xffffffffffffffff, 0x0, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:40:24 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 315.110721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) 22:40:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000005, 0x0) shutdown(r0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x2af) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 22:40:24 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:40:24 executing program 4: syz_emit_ethernet(0x4b, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}, @tipc=@payload_direct={{{{0x21, 0x0, 0x0, 0x2, 0x648e, 0x8, 0x0, 0x2, 0x400, 0x0, 0x1, 0x100, 0x4, 0x3, 0x6, 0x7, 0x3, 0x4e22, 0x4e20}, 0x3}}, [0x0]}}}}}, &(0x7f0000000200)={0x0, 0x2, [0xc68, 0x960, 0x9b1, 0x173]}) 22:40:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) 22:40:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x2000) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) getcwd(&(0x7f0000000100)=""/30, 0x1e) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000740)={0x4, 0x0, 0x0, 0x0}) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f00000001c0)=""/56, &(0x7f00000002c0)=0x38) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000005c0)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/Bev/md0\x00'], 0x0, &(0x7f0000000340)='jfs\x00', 0x10, &(0x7f0000000380)='/dev/ptmx\x00') ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getrlimit(0x0, &(0x7f0000000000)) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) [ 315.702530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:40:25 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f00000000c0)=""/166, 0xa6}], 0x2) 22:40:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r1) 22:40:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:40:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x77) 22:40:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x82, 0x401}) 22:40:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 316.528725] usb usb9: check_ctrlrecip: process 8573 (syz-executor3) requesting ep 01 but needs 81 [ 316.538107] usb usb9: usbfs: process 8573 (syz-executor3) did not claim interface 0 before use 22:40:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x101, 0x105082) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80003) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000400000000000000000000000000000000000000000000"]) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) 22:40:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:25 executing program 2: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x8201, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000007c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000004c0)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000480)=ANY=[@ANYBLOB="000028291200fddbdf2502000000080003003b0047ccd915990ff35a1400e112562d53435b738f6451"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524de2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e835ef99e41c4150d1406e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3db54d9ea50705096c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d7cbf7938cdd37043d1f09233eaf6a2343a456e143b260bdaf82256f2a596a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e064a58b3c41055a240b014"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) dup2(r5, r4) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0xc81, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x4, 0x105002) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r7, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="081f010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r6, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000540)={0x0, 0x5}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000780)={r8, 0x2, 0xffffffffffffffff}, 0x8) 22:40:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:40:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="0f000000050107031dfffd946fa28300", 0x10}], 0x1}, 0x0) 22:40:25 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x166, 0x0) [ 316.779846] bond0: Releasing backup interface bond_slave_1 22:40:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:40:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x400}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) 22:40:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1261, 0x0) [ 317.138144] ptrace attach of "/root/syz-executor3"[7174] was attempted by "/root/syz-executor3"[8610] 22:40:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) [ 317.217435] ptrace attach of "/root/syz-executor3"[7174] was attempted by "/root/syz-executor3"[8617] 22:40:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) r1 = dup2(r0, r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 22:40:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x197) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x101, 0x105082) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x800) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x80003) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipddp0\x00', 0x4}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') ioctl$VT_WAITACTIVE(r6, 0x5607) ioctl$VT_WAITACTIVE(r5, 0x5607) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000400000000000000000000000000000000000000000000"]) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x48a880, 0x0) 22:40:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\xf7N\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94\xd1\xac', 0x140000006) 22:40:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:40:26 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0xff7, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) dup2(r0, r0) 22:40:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 22:40:26 executing program 1: 22:40:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) 22:40:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) shutdown(r0, 0x1) 22:40:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') preadv(r0, &(0x7f0000001440)=[{&(0x7f0000000100)=""/207, 0xcf}], 0x1, 0x0) 22:40:27 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)={0x8}, 0x0, 0x0) 22:40:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x70) semget(0xffffffffffffffff, 0x0, 0x0) 22:40:27 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/urandom\x00', 0x2c002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup2(r0, r0) write$P9_RREADDIR(r1, 0x0, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x160c0d22}, 0x0) 22:40:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) shutdown(r0, 0x1) 22:40:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 22:40:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f00000002c0)) 22:40:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:27 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) fstatfs(r0, &(0x7f0000000040)=""/173) 22:40:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigpending(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) geteuid() sendmsg$nl_route(r0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) rename(0x0, 0x0) sendto$inet(r1, &(0x7f0000000040), 0x119, 0x0, 0x0, 0x5c) 22:40:27 executing program 3: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') exit(0x0) sendfile(r0, r0, 0x0, 0xe9c) 22:40:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 22:40:28 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 22:40:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x8008550e, &(0x7f0000000140)=ANY=[]) 22:40:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='sched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:28 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a7c2d023c126285718070") bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) utime(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 22:40:28 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_setup(0xf9, &(0x7f0000000000)) 22:40:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:28 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0186244, 0x0) [ 319.457456] binder: 8754:8757 ioctl c0186244 0 returned -22 22:40:28 executing program 0: 22:40:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:28 executing program 3: 22:40:28 executing program 2: 22:40:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:28 executing program 2: 22:40:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:29 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) sched_yield() setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:40:29 executing program 3: r0 = socket(0xf, 0x3, 0x4) sendto$inet(r0, &(0x7f0000000040)="f5589f3dae0564f076a05ee99ba6d3bcb707663d2f2aa5399392dbc7ea7f34cdf40a4ff01215c3151eb9bc0b7903", 0x2e, 0x20000000, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) r2 = creat(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) inotify_init() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="5a3eb3245ab2ac807eec0cdf27940df47b30a0a495de46c926bc88e805ead08e7ecb24b4c7ac55"], 0x27) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0)}, 0x2000) 22:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:29 executing program 2: 22:40:29 executing program 1: [ 320.150166] audit: type=1326 audit(1545172829.193:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8785 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 22:40:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:29 executing program 3: 22:40:29 executing program 2: 22:40:29 executing program 1: 22:40:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:29 executing program 2: 22:40:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 320.899611] audit: type=1326 audit(1545172829.943:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8785 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 22:40:30 executing program 3: 22:40:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:30 executing program 2: 22:40:30 executing program 1: 22:40:30 executing program 0: 22:40:30 executing program 3: 22:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:30 executing program 2: 22:40:30 executing program 1: 22:40:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:30 executing program 2: 22:40:30 executing program 0: 22:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:30 executing program 1: 22:40:30 executing program 3: 22:40:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:30 executing program 2: 22:40:30 executing program 1: 22:40:30 executing program 3: 22:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 22:40:30 executing program 0: 22:40:30 executing program 0: 22:40:30 executing program 1: 22:40:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:31 executing program 2: 22:40:31 executing program 3: 22:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) shutdown(r0, 0x1) 22:40:31 executing program 0: 22:40:31 executing program 1: 22:40:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x1) 22:40:31 executing program 2: 22:40:31 executing program 3: 22:40:31 executing program 0: 22:40:31 executing program 1: 22:40:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) 22:40:31 executing program 2: 22:40:31 executing program 3: 22:40:31 executing program 1: 22:40:31 executing program 0: 22:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 22:40:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:31 executing program 2: 22:40:32 executing program 3: 22:40:32 executing program 1: 22:40:32 executing program 3: 22:40:32 executing program 0: 22:40:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 22:40:32 executing program 2: 22:40:32 executing program 1: 22:40:32 executing program 0: 22:40:32 executing program 3: 22:40:32 executing program 1: 22:40:32 executing program 2: 22:40:32 executing program 1: 22:40:32 executing program 3: 22:40:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) 22:40:32 executing program 0: 22:40:32 executing program 2: 22:40:32 executing program 3: 22:40:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:33 executing program 1: 22:40:33 executing program 0: 22:40:33 executing program 4: 22:40:33 executing program 2: 22:40:33 executing program 3: 22:40:33 executing program 1: 22:40:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:33 executing program 4: 22:40:33 executing program 3: 22:40:33 executing program 2: 22:40:33 executing program 1: 22:40:33 executing program 0: 22:40:33 executing program 4: 22:40:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:33 executing program 3: 22:40:33 executing program 2: 22:40:33 executing program 1: 22:40:33 executing program 0: 22:40:33 executing program 4: 22:40:33 executing program 3: 22:40:34 executing program 0: 22:40:34 executing program 1: 22:40:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:34 executing program 4: 22:40:34 executing program 2: 22:40:34 executing program 3: 22:40:34 executing program 0: 22:40:34 executing program 4: 22:40:34 executing program 2: 22:40:34 executing program 1: 22:40:34 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(0xffffffffffffffff, 0x1) 22:40:34 executing program 2: 22:40:34 executing program 0: 22:40:34 executing program 3: 22:40:34 executing program 4: 22:40:34 executing program 1: 22:40:34 executing program 0: 22:40:34 executing program 2: 22:40:34 executing program 3: 22:40:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:34 executing program 4: 22:40:35 executing program 0: 22:40:35 executing program 2: 22:40:35 executing program 1: 22:40:35 executing program 3: 22:40:35 executing program 4: 22:40:35 executing program 2: 22:40:35 executing program 1: 22:40:35 executing program 0: 22:40:35 executing program 3: 22:40:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:35 executing program 4: 22:40:35 executing program 3: 22:40:35 executing program 1: 22:40:35 executing program 0: 22:40:35 executing program 2: 22:40:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:35 executing program 4: 22:40:35 executing program 3: 22:40:35 executing program 0: 22:40:35 executing program 2: 22:40:35 executing program 1: 22:40:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:36 executing program 4: 22:40:36 executing program 3: 22:40:36 executing program 0: 22:40:36 executing program 2: 22:40:36 executing program 1: 22:40:36 executing program 0: 22:40:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000340)) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:36 executing program 3: 22:40:36 executing program 4: 22:40:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x1) r1 = socket$packet(0x11, 0x40000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r1, &(0x7f0000001280)=""/4096, 0x1000, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0xb, 0x0) 22:40:36 executing program 0: 22:40:36 executing program 1: 22:40:36 executing program 4: 22:40:36 executing program 3: 22:40:36 executing program 0: 22:40:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:36 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100), 0xfffffdbc) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:40:36 executing program 0: clone(0x20103102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x80ca, 0x0, 0x0, 0x0, 0xe8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:40:36 executing program 4: 22:40:36 executing program 3: 22:40:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) 22:40:37 executing program 4: 22:40:37 executing program 0: 22:40:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) pipe2$9p(0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0xfffffc54) shmctl$SHM_INFO(0x0, 0xe, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r1, 0x1000000000016) 22:40:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:37 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 22:40:37 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) 22:40:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x133, 0x0, 0x0, 0xfffffd61) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x4], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'bcsf0\x00', {0x2, 0x4e24, @local}}) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40, 0x0) 22:40:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000100), 0xfffffffffffffbff, 0xf) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e1f, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x21, &(0x7f00000000c0)=0x17f, 0xfffffffffffffffd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000580)={r1}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f00000002c0)='./file0\x00', 0x0, 0xb}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f00000000c0)=0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc), 0xffffffffffffffae) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 22:40:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 22:40:37 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 22:40:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0) pipe(0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='mountstats\x00') getgroups(0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() keyctl$join(0x1, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(0xffffffffffffffff, 0x0, 0x0) 22:40:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, 0x0, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0186244, 0x0) [ 329.268739] binder: 9211:9212 ioctl c0186244 0 returned -22 22:40:38 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 22:40:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rfkill\x00', 0x101800, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 22:40:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, 0x0, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) 22:40:39 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 22:40:39 executing program 2: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/79, 0x4f}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x200000000000014c) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setattr(0x0, 0x0, 0x0) 22:40:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) 22:40:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, 0x0, 0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 330.097511] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:40:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) 22:40:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc018620b, 0x8048000) [ 330.359831] binder: 9258:9259 ioctl c018620b 8048000 returned -14 22:40:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100), 0xfffffdbc) read(r2, &(0x7f0000000600)=""/250, 0x50c7e599) 22:40:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:41 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x80000003, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$NBD_DISCONNECT(r2, 0xab08) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000180)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0xd140, 0x5b, 0x7}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3, 0x1, 0x10000004, 0x0, 0x0, 0x8000000000000100, 0x800000003, 0x0, 0x0, 0x3000002, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2], 0x1f002, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x80000000000000}, 0x3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000340)={0x4, 0x2}) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) ioctl$LOOP_GET_STATUS64(r5, 0x401070ca, 0x0) 22:40:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x2000000, 0x0) 22:40:41 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(twofish-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d559166593ae164c990a0", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006900)=[{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000140)="6ad138e2382a5034eb2a9f9b8a083cf6ab759c1c137b5fe5dbf93ed0f3a1fc68", 0x20}], 0x1}], 0x1, 0x8010) sendmmsg$alg(r2, &(0x7f0000001e40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvfrom(r2, &(0x7f0000002900)=""/4096, 0xfffffffffffffef6, 0x0, 0x0, 0x0) 22:40:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x0) 22:40:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x103ff, 0x0, &(0x7f0000fff000/0x1000)=nil}) 22:40:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:44 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3ff, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000100)=""/168) 22:40:44 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x0, "70f3d0f554c3e3aa88d031bb057b60075d49df64f2b8ed24eb386634d481ae36eb76dfd2ae8d8a83ed4986c1958d6e046c005a9fa4b0d97d3e61090a042baf51f8499ad75e0cfb2b02922406e6b0580e"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x20040004, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) 22:40:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000200)={r1}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f00000005c0)='\x00'}, 0x30) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xb5e00000000000, 0x0, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000001c40)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @multicast1}, 0x4, 0x1}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000640)="e8f80fae740682bd1c079ef17e019f45c318610cb99fd9a86e8ff882f5d4d781ff9baacc0661a19a60c6a1c4146b5043f29b8c", 0x33}], 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0xe, &(0x7f0000000140)='keyringppp0}$\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)=ANY=[]) socketpair(0x0, 0x0, 0x6, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) close(r3) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x6, 0xfffffffffffffff7, 0x101, 0x34, 0x0, 0x1, 0x1e008, 0x0, 0x9, 0x101, 0x0, 0x7fff, 0x8001, 0x843a, 0x8, 0x8001, 0x1000, 0x9, 0x7, 0x81, 0x76, 0x6, 0x4, 0xca93, 0x800, 0xffffffffffffffff, 0x5f, 0x8001, 0x6, 0x10000, 0x1ff, 0x6, 0xffffffffffffff00, 0x1, 0x7d9, 0xfffffffffffffff7, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x1, 0x9b1, 0x7, 0x100000001, 0xa, 0x7}, r4, 0xb, r3, 0x8) r7 = socket$kcm(0x2, 0x802, 0x0) socketpair(0x1b, 0x8080e, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000000380)=r9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$kcm(0xa, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x8982, &(0x7f0000000240)={r1}) unlink(&(0x7f0000000200)='./file0\x00') socketpair(0x1, 0x6, 0x5, &(0x7f00000003c0)={0xffffffffffffffff}) openat$cgroup_ro(r8, &(0x7f0000000a40)='pids.evejts\x00\xc3\x992\x82YNs\xa2W@\x15\x84\xf9\xfd\xb7\x8eQNf\xfbWS\xbb9\x95~@\x0f\xbe\x87H\xfd\x13l\xe6\xa6h\x1d\xdeLGic\x0f5\xa6\x8d\x977\xd0{\xad\xa1\x1a\xdc\x98\x01\xe6\xfe\x1ba\xd8]Z\"\x06\x11\x1b\xb57#z\xce\xb1L\x93]\xf5\'\xe7G4\\\xc1l]\xd4WD\xd1\xf2A\x1fH\x81\xa4\x93w\xe7\x9ed\x9co\xcb5\xe0/k\xb9\xa8\xc2N\x1a\xe6a\xc4p\x99k\x0f\xab\r\x1d\x02E]*\xb05\x8e\aY\xf5\xee\xc1\xcc\fG\x1d)\xd0j\v\xc2\xf2E\xf5J\xe5=\xb0\xc4\xba$\xd1\x1f\x92\xab\xc6d\xe8\x8c\xf6[N\xfdg%5R\xa5XV\xb9(i\xfe%\xff\xb9\xa2\x15\xda\xad\x83\xf8\xb6[PV2\xd6\xce\x11|o\x06\x99g\x91\x00\x00\xbc2\x03\x1c\xdax\xac\x95\x8c\x89#b\x06\x85\x17\xf3\x19\x1eqRH\xa2\xf9\xb0\x1dD#\xffF-\x94h\xa2\xbaq2`\xb39\xc1&;\xfbc\xaa\x1c\x11\x1d}\xcd.\xa5\xaaG&A|/>\xc1\xaeM\n\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x9, 0x8, 0x2d0, 0x8, 0x0, 0x80000001, 0x5e9a96d97faabeaa, 0x6, 0x3, 0x7f, 0x2, 0x6, 0x8000, 0x10000, 0xffffffffffffffe0, 0x8000000000000, 0x1, 0x6, 0x3, 0x682f, 0x8, 0x7f65d249, 0x7ff, 0x6f6d, 0x3, 0x2cf, 0x8, 0x5c, 0xbb, 0x2, 0x3, 0x1f, 0x4, 0x8000000, 0x7, 0x9e, 0x0, 0x1000, 0x7, @perf_bp={&(0x7f0000000400), 0x3}, 0x4209, 0x1, 0x5, 0x9, 0x5, 0x1, 0x6}, 0xffffffffffffffff, 0x10, r3, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r11, &(0x7f00000004c0)={[{0x2b, 'io'}, {0x2f, 'rdma'}, {0x2b, 'memory'}, {0x2d, 'rdma'}]}, 0x18) sendmsg(r7, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x10, 0x0, 0x7}], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) 22:40:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 335.206605] ptrace attach of "/root/syz-executor1"[9330] was attempted by "/root/syz-executor1"[9331] 22:40:44 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x80000003, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000180)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000001c0)={0x0, 0x5b, 0x7}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x80000000000000}, 0x3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000340)={0x4, 0x2}) r4 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) ioctl$LOOP_GET_STATUS64(r4, 0x401070ca, 0x0) 22:40:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:44 executing program 0: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) 22:40:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) gettid() timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(0x0, 0x0) 22:40:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) [ 335.887750] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:40:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x5, 0x80, 0x0, 0xd, 0x5, 0x0, 0x0, 0x30000000000000}}) 22:40:47 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x30e) r0 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000012}, &(0x7f0000044000)) prctl$PR_SVE_SET_VL(0x32, 0x0) getegid() umount2(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) tkill(r0, 0x1000000000016) 22:40:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) sendfile(r0, r0, 0x0, 0x5) 22:40:47 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 22:40:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x2) 22:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:47 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x2) ioctl(0xffffffffffffffff, 0x8a36, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x100000002) io_setup(0x0, 0x0) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) flock(r3, 0xc) socketpair(0x19, 0x4, 0x3ff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000006c0)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x20, 0x4, 0x0, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) r5 = getpgrp(0x0) perf_event_open(0x0, r5, 0xd, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) io_setup(0x5, &(0x7f0000000100)) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 22:40:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x166, 0x0) 22:40:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:50 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000050107031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e", 0x24}], 0x1}, 0x0) 22:40:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 22:40:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)={'syz0'}, 0x4) 22:40:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@loopback, @local, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={@local, @ipv4={[], [], @local}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 22:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:40:50 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setstatus(r3, 0x4, 0x6100) fdatasync(r2) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) 22:40:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) 22:40:50 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 22:40:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:40:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:53 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getresgid(0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getgid() r1 = dup(r0) keyctl$join(0x1, 0x0) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 22:40:53 executing program 0: r0 = socket$inet(0x2b, 0x2000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x81, 0x6}]}, 0x58) 22:40:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @ioapic={0xf000}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000540)) 22:40:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) 22:40:53 executing program 1: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 22:40:53 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) 22:40:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/158) 22:40:53 executing program 0: clone(0x50080000, 0x0, 0x0, 0x0, 0x0) 22:40:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x4000001, 0x0) 22:40:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:53 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r0, r1, r2) 22:40:53 executing program 0: 22:40:53 executing program 2: 22:40:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:53 executing program 1: 22:40:53 executing program 2: 22:40:53 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:53 executing program 1: 22:40:53 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={&(0x7f0000000140), 0xc, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 22:40:53 executing program 0: 22:40:54 executing program 1: 22:40:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) 22:40:54 executing program 2: 22:40:54 executing program 0: 22:40:54 executing program 4: 22:40:54 executing program 1: 22:40:54 executing program 0: 22:40:54 executing program 4: 22:40:56 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:56 executing program 2: 22:40:56 executing program 1: 22:40:56 executing program 0: 22:40:56 executing program 4: 22:40:56 executing program 4: 22:40:56 executing program 0: 22:40:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x0, 0x80000001}, 0x14) shutdown(r0, 0x1) 22:40:56 executing program 2: 22:40:56 executing program 1: 22:40:56 executing program 4: 22:40:58 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:40:58 executing program 0: 22:40:58 executing program 2: 22:40:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff}, 0x14) shutdown(r0, 0x1) 22:40:58 executing program 4: 22:40:58 executing program 1: 22:40:59 executing program 2: 22:40:59 executing program 4: 22:40:59 executing program 0: 22:40:59 executing program 1: 22:40:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(0xffffffffffffffff, 0x1) 22:40:59 executing program 0: 22:41:01 executing program 1: 22:41:01 executing program 3: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:01 executing program 4: 22:41:01 executing program 2: 22:41:01 executing program 0: 22:41:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000280)=""/13, &(0x7f0000000340)=0x3) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @remote}, 0x10) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0), 0x29e) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffff7, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x0) 22:41:01 executing program 4: 22:41:01 executing program 1: 22:41:01 executing program 2: 22:41:01 executing program 0: 22:41:01 executing program 5: 22:41:01 executing program 0: 22:41:01 executing program 4: 22:41:04 executing program 3: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:04 executing program 5: 22:41:04 executing program 1: 22:41:04 executing program 2: 22:41:04 executing program 0: 22:41:04 executing program 4: 22:41:04 executing program 4: 22:41:04 executing program 0: 22:41:04 executing program 2: 22:41:04 executing program 1: 22:41:04 executing program 5: 22:41:04 executing program 4: 22:41:06 executing program 1: 22:41:06 executing program 3: fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:06 executing program 0: 22:41:06 executing program 5: 22:41:06 executing program 2: 22:41:06 executing program 4: 22:41:06 executing program 0: 22:41:06 executing program 5: 22:41:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 22:41:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x4008550d, 0x0) 22:41:06 executing program 1: 22:41:06 executing program 5: 22:41:06 executing program 1: 22:41:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:09 executing program 0: 22:41:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="3a7208fb42d1117a92feb62a0d9b234785d0d04b7d3cd8dd485ba01d6b546a9cb530cda79f3e53ce06da5272f81cc8cef75b1bb9ebca6530ef89b89de53db8a916b3c9af925e2d1a0b81249af6a0b2332ecbec93b04b04e19256f8e00d6cc5417f0d22cbde862009d98b2ae4cf78a50fec6d92f4c2f4eb868366959260240453914c", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/226, 0xe2}], 0x1) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x315) close(r0) 22:41:09 executing program 4: setpriority(0x0, 0x0, 0x84f) 22:41:09 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) 22:41:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x0, 0x0, 'client1\x00', 0x0, "ca08c057cca152d0", "36eb662db8e9b69efc6d7511dc85f5bc8ed92cc32d075e461ea4aae0538df273"}) 22:41:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d243c126285718070") bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-sse2\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0076c3109fbe000007000000000032cd4db33d777ef26b82dc3c40f2c927a6dc02b42721265ab12567bd80a45f148203a459e84c7bdfd6f39494f6a56522b518ef4f1975775637faa11d871fa859a435e99042d885fbb5b926f684fd59122ad60e7480b62ef51a344089311faeaf42e4152864d912cb49b243b63a20db7acacfd68a1eb28264f96092cc1ca2b6fd4964dda4bd6590"], 0x1}}, 0x0) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) 22:41:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000050107031dfffd946fa2830020200a0009000100001d85680c9a7ea20400ff7e2800000011e7892c987ee5e015e915929090d1ffffba010000000009b356da5a80d18be34c8546c8", 0x4c}], 0x1}, 0x0) 22:41:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:41:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000309000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/158) [ 360.586471] usb usb1: usbfs: process 9733 (syz-executor5) did not claim interface 0 before use 22:41:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000080)) 22:41:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:11 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 22:41:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 22:41:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:11 executing program 2: futex(&(0x7f0000000240)=0x2, 0x280000000000b, 0x4, 0x0, &(0x7f0000000280), 0xfffffffffffffffe) r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f0000000000)='/', 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x2) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x99) setxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0xff82, 0x1) exit(0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r3 = accept4$inet(r1, &(0x7f00000000c0), &(0x7f0000000480)=0x2661c8e12249d8a9, 0x6fffc) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) sendmmsg(r1, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="4c5af6762ff9626ea540344c412320129247a20000000000000000fcda44dd2715ccc028f6cfc4efebfede6347d8a468668c974011631f7fd1de4108d3323dd8"], 0x0, 0x0, 0x1000000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000002040)=""/4096) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') mount(0x0, 0x0, 0x0, 0x100000, &(0x7f00000002c0)='+{\x00') futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00), &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000400)=r4) 22:41:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00') renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) write$cgroup_type(r1, 0x0, 0x30e) r2 = gettid() inotify_init1(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000012}, &(0x7f0000044000)) prctl$PR_SVE_SET_VL(0x32, 0x0) getegid() umount2(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) tkill(r2, 0x1000000000016) [ 362.893827] usb usb1: usbfs: process 9752 (syz-executor5) did not claim interface 0 before use 22:41:12 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 22:41:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rfkill\x00', 0x101800, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000001a80)=@nfc_llcp, 0x80, &(0x7f00000020c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f00000010c0)=""/164, 0xa4}}, {{&(0x7f0000002240)=@can, 0x80, &(0x7f0000002580), 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2ba, 0x40000002, 0x0) sendto$inet(r0, &(0x7f0000c95ffd), 0x0, 0x0, 0x0, 0x0) 22:41:12 executing program 2: r0 = eventfd2(0xfffffffffffffffe, 0x800) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r0, r1, 0x0, 0x2008004fffffffe) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001400)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) fcntl$getown(r2, 0x9) ioctl$EVIOCGPHYS(r3, 0x80404507, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'veth1_to_bridge\x00'}) write$P9_RGETATTR(r3, 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000380)=0xfffffe88) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000001600)={0x1, 0x6, 0xf1, 0x10001}) ioctl$RTC_EPOCH_READ(r2, 0x8004700d, &(0x7f0000000040)) ioctl$FIONREAD(r1, 0x541b, &(0x7f00000000c0)) creat(&(0x7f0000000000)='./file0\x00', 0x1) [ 363.143527] usb usb1: usbfs: process 9772 (syz-executor5) did not claim interface 0 before use 22:41:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) io_setup(0x17, &(0x7f0000000200)) getdents64(r0, 0x0, 0x0) 22:41:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) [ 363.400299] usb usb1: usbfs: process 9785 (syz-executor5) did not claim interface 0 before use 22:41:15 executing program 3: r0 = syz_open_procfs(0x0, 0x0) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:15 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 22:41:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)) 22:41:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) shutdown(r0, 0x1) 22:41:15 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:15 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000240)={0x0, 0x397c7553, 0x0, @discrete={0x401}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 22:41:15 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001700)={'syz'}, &(0x7f0000001740)="ce", 0x1, 0xfffffffffffffffb) 22:41:15 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 22:41:15 executing program 5: r0 = syz_open_dev$usb(0x0, 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:17 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 22:41:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x41045508, &(0x7f0000000080)=ANY=[@ANYBLOB='#']) 22:41:17 executing program 4: getpid() fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = gettid() symlink(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) tkill(r0, 0x1000000000016) 22:41:17 executing program 5: r0 = syz_open_dev$usb(0x0, 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:17 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 22:41:17 executing program 5: r0 = syz_open_dev$usb(0x0, 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x41, 0x0, &(0x7f0000000100)) 22:41:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r1, 0x0, 0x20, 0x0, &(0x7f0000000080)=0x3b9) 22:41:18 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000001c0)={0x0, 0x1}) 22:41:18 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@empty, @dev={[], 0x18}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:41:18 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 22:41:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:20 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="38000000000000000000000000000000850000002e00000017000000000000009500000000000000"], 0x0, 0x1d, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) 22:41:20 executing program 4: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xffffffffffff0000, 0x200) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x2, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, 0x9}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) setfsgid(0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x2, 0x24000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2, 0x2000) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r2, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r3 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x1a7830, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000440)={r3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev}}, 0x1f4, 0x1f, 0x0, 0x0, 0xd}, 0x98) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000180)={0x3, 0x5, 0x2}) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) 22:41:20 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)) [ 371.771151] mmap: syz-executor4 (9903) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:41:20 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:20 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:20 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:21 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002740)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002d000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:41:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000100), 0xfffffdbc) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 22:41:21 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:23 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:23 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:23 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 22:41:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x5514, 0x0) 22:41:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:23 executing program 2: timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000d40)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000d80)=0x1c, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, &(0x7f0000000e00)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x899f, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) uname(&(0x7f0000000cc0)=""/66) write$smack_current(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000b80)={'broute\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000b00)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) readv(0xffffffffffffffff, &(0x7f0000000080), 0x0) 22:41:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000088caffff], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x3005ca, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:41:24 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:24 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:24 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 22:41:24 executing program 4: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) sendto$inet(r0, &(0x7f00000000c0), 0xd1541287, 0x60, 0x0, 0x0) 22:41:24 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:24 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:24 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:24 executing program 5: syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="a1"]) 22:41:24 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast2, @in=@remote}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 375.529446] syz-executor4 (9991) used greatest stack depth: 52960 bytes left 22:41:24 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) 22:41:24 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:25 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x5, 0x1000, 0xffff, 0xca7, 0x9, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x20082, 0x0) r3 = syz_open_pts(r1, 0x40021) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000080)={0x7d7b, 0xff, 0x0, 0x8}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x42, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, 0x0) fallocate(r6, 0x0, 0x0, 0x3) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 22:41:25 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:25 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) 22:41:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) 22:41:25 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:25 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) write$UHID_CREATE(r0, 0x0, 0x0) 22:41:25 executing program 1: unshare(0x2000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:25 executing program 0: r0 = socket(0x0, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[]) 22:41:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x6c00) 22:41:25 executing program 1: unshare(0x2000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) [ 376.798239] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:41:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}], 0x18) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[]) 22:41:25 executing program 0: r0 = socket(0x200000000000011, 0x0, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:26 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) 22:41:26 executing program 1: unshare(0x2000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) [ 377.027725] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:41:26 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 22:41:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[]) 22:41:26 executing program 1: unshare(0x2000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:26 executing program 2: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 22:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:41:26 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) [ 377.614218] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:41:26 executing program 1: unshare(0x2000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:26 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB]) 22:41:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c07, 0x0) 22:41:26 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0x20102001}) 22:41:26 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) [ 377.815438] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:41:26 executing program 1: unshare(0x2000400) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:27 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB]) 22:41:27 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x40485404) 22:41:27 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$P9_RREAD(r1, &(0x7f0000000000)={0x11, 0x75, 0x0, {0x6, "259d807c2bc3"}}, 0x11) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 22:41:29 executing program 2: mknod(&(0x7f00000003c0)='./bus\x00', 0x8001, 0x236161b8) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="710df240ec011dcb1cf2badc51713cc9576b0f9aaba601b400110008"], 0x1) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000), 0xffffff91}], 0x1, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="fe", 0x1}], 0x1, 0x0) 22:41:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 22:41:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4(r1, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x0, 0x80800) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:41:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:29 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$KVM_SET_CPUID(r0, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB]) [ 380.460436] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 22:41:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:29 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:29 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x399, &(0x7f0000000000)=[{}]}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 22:41:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000000000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x399, &(0x7f0000000000)=[{}]}, 0x10) 22:41:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:30 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:30 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x11, 0x707000) 22:41:32 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:32 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:32 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x11, 0x707000) 22:41:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x11, 0x0, 0x0) 22:41:32 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x800) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x18) socketpair(0x0, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim, @enc_lim]}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 22:41:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:41:33 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x11, 0x707000) 22:41:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f00000002c0)=0x10) 22:41:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x40}, [{0x3, 0x0, 0x0, 0x8}]}, 0x78) 22:41:33 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) 22:41:33 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0xc000000100079) ioctl$KVM_SET_CPUID(r0, 0x80085504, 0x0) 22:41:33 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) fcntl$setlease(r0, 0x11, 0x707000) 22:41:33 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_elf64(r0, 0x0, 0x0) 22:41:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f00000002c0)=0x10) 22:41:33 executing program 1: unshare(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x2000000001, 0x1, &(0x7f0000000040)}) [ 384.682849] ================================================================== [ 384.690299] BUG: KMSAN: uninit-value in vti6_tnl_xmit+0x4cb/0x2420 [ 384.696649] CPU: 1 PID: 10227 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #3 [ 384.703857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.713219] Call Trace: [ 384.715837] dump_stack+0x1c9/0x220 [ 384.719497] kmsan_report+0x12d/0x290 [ 384.723331] __msan_warning+0x76/0xc0 [ 384.727168] vti6_tnl_xmit+0x4cb/0x2420 [ 384.731161] ? __msan_poison_alloca+0x1e0/0x270 [ 384.735887] ? validate_xmit_xfrm+0x83/0x1420 [ 384.740433] ? vti6_dev_uninit+0x670/0x670 [ 384.744687] dev_hard_start_xmit+0x627/0xc80 [ 384.749164] __dev_queue_xmit+0x3173/0x3cf0 [ 384.753565] dev_queue_xmit+0x4b/0x60 [ 384.757390] ? __netdev_pick_tx+0x1290/0x1290 [ 384.761910] packet_sendmsg+0x7cbd/0x9200 [ 384.766086] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 384.771556] ? kmsan_memcpy_metadata+0xb/0x10 [ 384.776079] ? sock_write_iter+0x102/0x4f0 [ 384.780363] ? __se_sys_write+0x17a/0x370 [ 384.784526] ? do_syscall_64+0xcd/0x110 [ 384.788533] ? futex_wait_queue_me+0x6c0/0x730 [ 384.793167] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.798566] ? aa_sk_perm+0x7ab/0x9e0 [ 384.802452] ? compat_packet_setsockopt+0x360/0x360 [ 384.807489] sock_write_iter+0x3f4/0x4f0 [ 384.811614] ? sock_read_iter+0x4e0/0x4e0 [ 384.815777] __vfs_write+0x888/0xb80 [ 384.819558] vfs_write+0x4b4/0x900 [ 384.823185] __se_sys_write+0x17a/0x370 [ 384.827198] __x64_sys_write+0x4a/0x70 [ 384.831137] do_syscall_64+0xcd/0x110 [ 384.834995] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.840227] RIP: 0033:0x457669 [ 384.843440] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.862356] RSP: 002b:00007f8baec9ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 384.870076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 384.877358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 384.884634] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.891930] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8baec9b6d4 [ 384.899216] R13: 00000000004c60bb R14: 00000000004dac80 R15: 00000000ffffffff [ 384.906512] [ 384.908142] Uninit was created at: [ 384.911701] kmsan_internal_poison_shadow+0x92/0x150 [ 384.916831] kmsan_kmalloc+0xa1/0x100 [ 384.920642] kmsan_slab_alloc+0xe/0x10 [ 384.924546] __kmalloc_node_track_caller+0xf06/0x1120 [ 384.929761] __alloc_skb+0x318/0xa40 [ 384.933483] alloc_skb_with_frags+0x1c9/0xa80 [ 384.938002] sock_alloc_send_pskb+0xb5d/0x1140 [ 384.942624] packet_sendmsg+0x66a2/0x9200 [ 384.946780] sock_write_iter+0x3f4/0x4f0 [ 384.950868] __vfs_write+0x888/0xb80 [ 384.954600] vfs_write+0x4b4/0x900 [ 384.958147] __se_sys_write+0x17a/0x370 [ 384.962131] __x64_sys_write+0x4a/0x70 [ 384.966043] do_syscall_64+0xcd/0x110 [ 384.969857] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 384.975044] ================================================================== [ 384.982433] Disabling lock debugging due to kernel taint [ 384.987885] Kernel panic - not syncing: panic_on_warn set ... [ 384.993786] CPU: 1 PID: 10227 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #3 [ 385.002390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.011748] Call Trace: [ 385.014364] dump_stack+0x1c9/0x220 [ 385.018022] panic+0x3f0/0x98f [ 385.021278] kmsan_report+0x290/0x290 [ 385.025109] __msan_warning+0x76/0xc0 [ 385.028939] vti6_tnl_xmit+0x4cb/0x2420 [ 385.032933] ? __msan_poison_alloca+0x1e0/0x270 [ 385.037637] ? validate_xmit_xfrm+0x83/0x1420 [ 385.042190] ? vti6_dev_uninit+0x670/0x670 [ 385.046444] dev_hard_start_xmit+0x627/0xc80 [ 385.050908] __dev_queue_xmit+0x3173/0x3cf0 [ 385.055298] dev_queue_xmit+0x4b/0x60 [ 385.059115] ? __netdev_pick_tx+0x1290/0x1290 [ 385.063630] packet_sendmsg+0x7cbd/0x9200 [ 385.067801] ? kmsan_memcpy_memmove_metadata+0x1a9/0xf30 [ 385.073279] ? kmsan_memcpy_metadata+0xb/0x10 [ 385.077850] ? sock_write_iter+0x102/0x4f0 [ 385.082105] ? __se_sys_write+0x17a/0x370 [ 385.086266] ? do_syscall_64+0xcd/0x110 [ 385.090259] ? futex_wait_queue_me+0x6c0/0x730 [ 385.094893] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.100279] ? aa_sk_perm+0x7ab/0x9e0 [ 385.104159] ? compat_packet_setsockopt+0x360/0x360 [ 385.109190] sock_write_iter+0x3f4/0x4f0 [ 385.113293] ? sock_read_iter+0x4e0/0x4e0 [ 385.117452] __vfs_write+0x888/0xb80 [ 385.121216] vfs_write+0x4b4/0x900 [ 385.124833] __se_sys_write+0x17a/0x370 [ 385.128851] __x64_sys_write+0x4a/0x70 [ 385.132755] do_syscall_64+0xcd/0x110 [ 385.136590] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 385.141788] RIP: 0033:0x457669 [ 385.145002] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.163911] RSP: 002b:00007f8baec9ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 385.171628] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457669 [ 385.178898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 385.186204] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.193474] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8baec9b6d4 [ 385.200748] R13: 00000000004c60bb R14: 00000000004dac80 R15: 00000000ffffffff [ 385.209044] Kernel Offset: disabled [ 385.212680] Rebooting in 86400 seconds..