[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 75.195050][ T30] audit: type=1800 audit(1566043677.247:25): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 75.218173][ T30] audit: type=1800 audit(1566043677.267:26): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.254890][ T30] audit: type=1800 audit(1566043677.297:27): pid=11387 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.189' (ECDSA) to the list of known hosts. 2019/08/17 12:08:10 fuzzer started 2019/08/17 12:08:16 dialing manager at 10.128.0.26:38533 2019/08/17 12:08:16 syscalls: 2376 2019/08/17 12:08:16 code coverage: enabled 2019/08/17 12:08:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/17 12:08:16 extra coverage: enabled 2019/08/17 12:08:16 setuid sandbox: enabled 2019/08/17 12:08:16 namespace sandbox: enabled 2019/08/17 12:08:16 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/17 12:08:16 fault injection: enabled 2019/08/17 12:08:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/17 12:08:16 net packet injection: enabled 2019/08/17 12:08:16 net device setup: enabled 12:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000340)) pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syzkaller login: [ 241.476416][T11553] IPVS: ftp: loaded support on port[0] = 21 [ 241.623355][T11553] chnl_net:caif_netlink_parms(): no params data found [ 241.676644][T11553] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.683922][T11553] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.692730][T11553] device bridge_slave_0 entered promiscuous mode [ 241.702695][T11553] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.710323][T11553] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.719027][T11553] device bridge_slave_1 entered promiscuous mode [ 241.750548][T11553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.763168][T11553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.795203][T11553] team0: Port device team_slave_0 added [ 241.804363][T11553] team0: Port device team_slave_1 added [ 242.047109][T11553] device hsr_slave_0 entered promiscuous mode [ 242.282504][T11553] device hsr_slave_1 entered promiscuous mode [ 242.561846][T11553] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.569282][T11553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.577160][T11553] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.584366][T11553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.663185][T11553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.673926][ T4890] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.685147][ T4890] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.696904][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.722862][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.731195][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.744107][T11553] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.772194][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.781413][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.790604][ T4890] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.797790][ T4890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.806462][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.815698][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.824615][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.831796][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.839975][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 242.849874][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.864561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.875320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.885530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.903011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.912718][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.940107][T11553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.950933][T11553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.965070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.974240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.983697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.992762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.006652][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.036716][T11553] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.204445][T11560] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:10:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x0, 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 12:10:45 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) getgroups(0x1, &(0x7f0000000180)=[0xee00]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:10:45 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) getgroups(0x1, &(0x7f0000000180)=[0xee00]) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:10:45 executing program 0: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local, {[@generic={0x0, 0x5, "a6d377"}, @lsrr={0x83, 0x2b, 0x0, [@empty, @local, @multicast1, @remote, @broadcast, @local, @dev, @rand_addr, @multicast2, @local]}, @rr={0x7, 0x7, 0x0, [@multicast2]}, @ra={0x94, 0x6}]}}, @gre}}}}, 0x0) 12:10:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xcf) ioctl$sock_SIOCETHTOOL(r0, 0x8911, &(0x7f00000004c0)={'dummy0\x00', 0x0}) 12:10:46 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8000, 0x800}], 0x1, 0x0) 12:10:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="b00e8286a6fc831dcd509abac5438247ab1206a899329ba8e668e2559225cbe8f2e7715d1bd055e1ffbcd9f2f127e1476de6a41451907d7022548e1e5ca5e24fe6c3bb7541b66167f25d686251630aa3cc9b1037495be1d77eb82b4e0b5dbcad8e53861261cb9f049f2788296af17b57ad982ebda034bbfe5d354d8700d656f546d483ae3fff99da58712edc3543ee7a0a3e6f3b9862", 0x96, 0xfffffffffffffffa) keyctl$revoke(0x3, r3) sendmmsg(r2, &(0x7f0000007ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000004780)=[{&(0x7f0000003340)='P', 0x1}], 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000000000000000000000010ff7e1f0f4b4fc8189be64e36f90000"], 0x10}}], 0x2, 0x0) 12:10:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 12:10:46 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e22, @remote}, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='nr0\x00', 0x4, 0x9, 0x7fffffff}) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) 12:10:46 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x19b}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x80000000) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240), 0x3d5) 12:10:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x2, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0xffffffffffffff59) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @rand_addr="809bcdce1f2aced0bf972b673de77730"}, r1}}, 0x48) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r2, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f00000004c0)=""/176, 0xb0}, {&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000640)=""/78, 0x4e}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f0000000240)}, {&(0x7f00000016c0)=""/113, 0x71}, {&(0x7f0000001740)=""/4096, 0x1000}], 0xa, &(0x7f0000002800)=""/201, 0xc9}, 0x12001) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) 12:10:46 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/snd/pcmC#D#c\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x1) unshare(0x400) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, &(0x7f00000001c0)) 12:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$addseals(r1, 0x409, 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000071, 0x4b565a00], [0xc1]}) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x400) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) [ 244.617955][T11607] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:10:46 executing program 0: clone(0x4084000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0xa66c0279760af7d0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x4, 0x9}) 12:10:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'rose0\x00'}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@flushsa={0x0, 0x1c, 0x304, 0x70bd2a, 0x25dfdbfb, {0x33}, [@srcaddr={0x0, 0xd, @in6=@local}, @replay_esn_val={0x0, 0x17, {0x0, 0x70bd2b, 0x70bd29, 0x70bd25, 0x70bd2d, 0x0, [0x3c, 0x1, 0x200, 0x7, 0x3ff, 0x2]}}, @ipv6_hthresh={0x0, 0x4, {0xb, 0x46}}, @coaddr={0x0, 0xe, @in=@dev={0xac, 0x14, 0x14, 0x16}}, @tmpl={0x0, 0x5, [{{@in=@local, 0x4d5, 0x2b}, 0xb8d469f5c30e7847, @in=@multicast1, 0x3503, 0x2, 0x1, 0x0, 0x629, 0xb91d, 0x4}, {{@in=@dev={0xac, 0x14, 0x14, 0xe}, 0x4d2, 0x33}, 0x2, @in6=@local, 0x3506, 0x1, 0x0, 0x80000001, 0x40, 0x7ff, 0x7}]}, @algo_aead={0x0, 0x12, {{'aegis128-generic\x00'}, 0x0, 0x40, "87f1fd49a267779ee4fc017cbd2348db2f0d701625bf0986a1ee2b9c28e212af33b019b78d79ca9b3f114fc7844a8eb3ad0c9d018a15918a87c74a3b7997230e76d07d50e1cb1b25cfd7de051f47782a54657f35eee587f4a5b3051b0555f53d824755af43f6767d0056d99d08445e39fbe5f448413dfeaaaf43e68508919a0401369f58e4cca2a5b6bbc3b81e309871b84713"}}, @coaddr={0x0, 0xe, @in6=@mcast1}, @tfcpad={0x0, 0x16, 0x3}, @etimer_thresh={0x0, 0xc, 0x8000}, @lifetime_val={0x0, 0x9, {0xb176, 0x7fff, 0xfffffffffffffffa, 0x9}}]}, 0x5b}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 12:10:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @multicast2}, 0x3}, @in6={0xa, 0x4e22, 0x5, @remote, 0xc13}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x46ef, @mcast2, 0xfffffffffffff800}, @in={0x2, 0x4e22, @multicast2}], 0x74) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f00000001c0)={0x20, "1f2818c3a32661537460f9c7ab541c986273c5c0b2f7c32a7ed27a6a62555d697238bb2adec21fa0faaf036be3faf72b07c2dc43cbd44b97703c256bc5d437d6"}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000240)={r0, 0x0, 0x3, 0x8c, 0x7f}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getgroups(0x4, &(0x7f00000003c0)=[0xee00, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) getresuid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0}, &(0x7f0000000700)=0xc) r9 = getuid() mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x202800, &(0x7f0000000740)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0xc00}}], [{@euid_eq={'euid', 0x3d, r5}}, {@fowner_lt={'fowner<', r6}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@uid_eq={'uid', 0x3d, r7}}, {@seclabel='seclabel'}, {@seclabel='seclabel'}, {@euid_lt={'euid<', r8}}, {@uid_eq={'uid', 0x3d, r9}}]}}) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000940)={0x3, 0x203, 0x4}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000980)=0x9, 0x4) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000009c0)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000a00)={0x9, 0x0, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'lo\x00'}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000a40)=0x200020, 0x4) sched_getparam(r2, &(0x7f0000000a80)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000ac0)={0xfb, 0x1}) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000b00)) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000b40)={&(0x7f0000ffc000/0x1000)=nil, 0x992, 0x5, 0x8, &(0x7f0000ffc000/0x1000)=nil, 0x7}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000b80)=r0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000bc0)) accept$packet(r0, 0x0, &(0x7f0000000c00)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x62e) write$cgroup_type(r1, &(0x7f0000000c40)='threaded\x00', 0x9) 12:10:47 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140)='/dev/udmabuf\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @aes256}) unshare(0x400) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f00000000c0)={0x1, 0x7, 0xfa6, 0x77b6}) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000080)=0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0xffffff94}, {0x0, 0xfdfdffff}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) flock(r1, 0x7) recvmmsg(r1, &(0x7f00000092c0)=[{{&(0x7f0000005a00)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000005e40)=[{&(0x7f0000005a80)=""/156, 0x9c}, {&(0x7f0000005b40)=""/55, 0x37}, {&(0x7f0000005b80)=""/113, 0x71}, {&(0x7f0000005c00)=""/221, 0xdd}, {&(0x7f0000005d00)=""/158, 0x9e}, {&(0x7f0000005dc0)=""/103, 0x67}], 0x6, &(0x7f0000005ec0)=""/59, 0x3b}, 0x5}, {{0x0, 0x0, &(0x7f00000074c0)=[{&(0x7f0000005f00)=""/238, 0xee}, {&(0x7f0000006000)=""/53, 0x35}, {&(0x7f0000006040)=""/249, 0xf9}, {&(0x7f0000006140)=""/163, 0xa3}, {&(0x7f0000006200)=""/181, 0xb5}, {&(0x7f00000062c0)=""/4096, 0x1000}, {&(0x7f00000072c0)=""/225, 0xe1}, {&(0x7f00000073c0)=""/207, 0xcf}], 0x8, &(0x7f0000007540)=""/148, 0x94}, 0x6}, {{&(0x7f0000007600)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000007880)=[{&(0x7f0000007680)=""/209, 0xd1}, {&(0x7f0000007780)=""/112, 0x70}, {&(0x7f0000007800)=""/89, 0x59}], 0x3, &(0x7f00000078c0)=""/163, 0xa3}, 0x5}, {{&(0x7f0000007980)=@ipx, 0x80, &(0x7f0000007dc0)=[{&(0x7f0000007a00)=""/210, 0xd2}, {&(0x7f0000007b00)=""/185, 0xb9}, {&(0x7f0000007bc0)=""/75, 0x4b}, {&(0x7f0000007c40)=""/1, 0x1}, {&(0x7f0000007c80)=""/135, 0x87}, {&(0x7f0000007d40)=""/87, 0x57}], 0x6, &(0x7f0000007e40)=""/4096, 0x1000}, 0x1f}, {{&(0x7f0000008e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000009180)=[{&(0x7f0000008ec0)=""/243, 0xf3}, {&(0x7f0000008fc0)=""/129, 0x81}, {&(0x7f0000009080)=""/44, 0x2c}, {&(0x7f00000090c0)=""/70, 0x46}, {&(0x7f0000009140)=""/22, 0x16}], 0x5, &(0x7f0000009200)=""/192, 0xc0}, 0x1}], 0x5, 0x40000003, &(0x7f0000009400)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000009440)={0x0, 0x0}, &(0x7f0000009480)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000094c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0xfff, 0x4e23, 0x8, 0x2, 0xa0, 0x20, 0x32, r2, r3}, {0x8000, 0x100000001, 0x100000001, 0x38000, 0x2b, 0x8, 0xc57a, 0x2}, {0x0, 0x7ff, 0xffffffffffffffed, 0x7fff}, 0x0, 0x6e6bb4, 0x2, 0x0, 0x1, 0xde4fc8902fa816f3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0xff}, 0x2, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3507, 0x2, 0x3, 0x7, 0x0, 0x7fff, 0x9}}, 0xe8) 12:10:47 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0000, 0x0) unshare(0x2000400) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x200, 0x0) fcntl$setlease(r1, 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r2}}, 0xc) fcntl$getflags(r0, 0x401) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000100)={0x3, 0x0, 0x7, 0x8001, 0x6, 0x8}) sysfs$1(0x1, &(0x7f0000000140)='@cpuset]\x00') 12:10:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(crc32-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0400d20a", 0x4) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) [ 245.361131][T11631] IPVS: ftp: loaded support on port[0] = 21 [ 245.504019][T11631] chnl_net:caif_netlink_parms(): no params data found [ 245.560697][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.567968][T11631] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.576691][T11631] device bridge_slave_0 entered promiscuous mode [ 245.587375][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.594795][T11631] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.603673][T11631] device bridge_slave_1 entered promiscuous mode 12:10:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000080)='+-md5sum:$*\x00', &(0x7f00000000c0)='keyring\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000bb00)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)='\"', 0x1}], 0x1, &(0x7f0000001400)=[{0x10}], 0x10}}], 0x1, 0x0) [ 245.637871][T11631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.666169][T11631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.709058][T11631] team0: Port device team_slave_0 added [ 245.718795][T11631] team0: Port device team_slave_1 added [ 245.846881][T11631] device hsr_slave_0 entered promiscuous mode [ 245.903308][T11631] device hsr_slave_1 entered promiscuous mode [ 246.171972][T11631] debugfs: Directory 'hsr0' with parent '/' already present! 12:10:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa4200, 0x0) socketpair(0x8, 0x6, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000080)=0xffa0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x88, 0x1, &(0x7f00006cdffb), 0x138) [ 246.215606][T11631] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.222849][T11631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.230544][T11631] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.237784][T11631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.373731][T11631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.395412][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.406529][ T4890] bridge0: port 1(bridge_slave_0) entered disabled state 12:10:48 executing program 0: r0 = msgget(0x3, 0x100) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) [ 246.426990][ T4890] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.453357][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.480581][T11631] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.506404][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.516182][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.526061][ T4890] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.533244][ T4890] bridge0: port 1(bridge_slave_0) entered forwarding state 12:10:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x100, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @media='eth\x00'}}}, [""]}, 0x68}}, 0x8000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000080)={r2, 0x1}) syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffff0180c289030086dd6076605100303afffe00000000050dff00000003000088ffff020000000000000000000000000001860090780007020060c5961e0000000001010000000000001803000005000001fffaffffff0000000000000000000001"], 0x0) [ 246.580626][T11631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.591526][T11631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.606454][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.616046][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.625012][ T4890] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.632191][ T4890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.640576][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.650479][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.660249][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.669663][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.678977][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.688846][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.698189][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.707230][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.716621][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.725689][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.742413][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.751073][ T4890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.790458][T11631] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:48 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x7) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7752, 0xb9592947cafdf357) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0x0, 0x5, {{0x3ff, 0x0, 0xffff, 0x80000001, 0x2, 0x2}}}, 0x60) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000100)={0x0, 0x7fff, 0x1f}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x40000, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7fffffff) 12:10:49 executing program 1: unshare(0x24020400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) write(r1, &(0x7f0000000340)="3faa8f155e5993346d7c0823a14500f2c95738c50c765c4ca2d2110518369ef6dcd47b7c6e99b4065fabb50f92683ecad7ffe1e6341a760a54fe06591c83fbc8e5e0b898cfa27deb083f3c88da213556c500ada9e4e286929584b4185a7f2e8cca264f52eeaaf15175d6df17db8b62be50e5fd8d90a907e610701da6163b656a59eeaa9aaa5fe993584c147e16a05960cce7ad7c4e2ccc0e4905e52c73068477393f76110aa01e194154181f2a256558b5d76f527a2841a941f62fd714abac26b9c8abb1a09107a482ffc566178d14333e59d1d5ccdb730d88cc9885f981521965e0e942b7d4842fc7ccd4622cf34ec10986bce064e2efafc61508fcbfc8cbf01a8b6274aab507569399b9a046e95e4dd01b1f459b6eef3849d919f66ac6f88515cd80e529895335b51a69018e405bf84340d4a1c9beb075db0b17b52b60da5559a91d6038d3fd448b909a3fa687fbf1ba64dbe28dbe07bc2f4f8ed651cdfe458e1f2c6bc13dcdc0318413e51e3034ea44a26d88b380aaa33ed9132bbd43ef9cdf842154d91c2c8b82083743386de789f813fb2c769bb82564fd2c3e8866a37dcaaaf7446b70852b569d8b2d853cc124a92658e5646f48cdf7ff795b0dbcaab15e2de5c58769f10b6f15a1b4957743f0c82b77d8c43ed1e52833d7f64d9354a5fc6e99a5b07ab2320afe1160ddbd91a5158c9b46b2e6767a49f5ed19ccb8eba2a3f410a2eb50eb9e36400e4f71d7ec0ceab6a28a9d71fdddf83c0a661bdc3d73ff04fc1c3e9000e21a48e6e2c405708ae6319fd2af7ceab86a8b28a5eb15ae4753393b774ea9c8a4f513893b5a566fa35af74624e59067721992d8f9dcf52e3a9b4979393b20f3753938732f1c51c0c89cc7e439e21e897093428a2b1bbc2610bfbf1edc2168870a4ff3e8a694fc0dc79bc06a556e4f26818a886153c73335cc6ab0abcbcff487c065a086075fbdbd697d7853dc27f1031baf0ab5e5adb4c88b4af878469055c0bda3d61655e66f7bfb965bbb756f8e50027c8dbbb7effae29dde72c52237add229323db2ee96a6f4218da9ebe8d17d89fc37ef2b84676134cbe58c9ea6e7d100b8ce6215183e3111a17913478aca2cfa2c94651822fb1efea6d59667421ba41580ddbda321f42f107bccd0dac9f7b29e89aeb2cde063161ed66ad07356a634acb2853eee54993ad7b8cd10199f593d588fbafd0f48032546892fbd6cf0d9ede6fb0bd2321fe33a42fe55ba8f14a82a593c4e532eddf514d6d5961cac0ec335543f8afd44186c76b56a519461e79ad1dd621566a814076e516771b921a3296c94b21124c808dbc224f03045923889d7b0b610f477d7d45e034b88aae3151af5b234a0c2f0d416e19f0c2eb8802cc73af9fe96b702d498d60b5a7fb8af94929b1ad20ab3d1f424d784dab0d99f3cbdf0d337275e7b3b543a24becb85ee565957a9df99c31db0c12986ddf13d7102152f9ef7b848bd22d4e9e26fcf5ed8cef4bc3869423519ae9a3e0ec6d14d6f2b81ec8a3eb4b4b3f0b449d50cea66768a44a9e4a887c013aa9df5bc34620616253d1daff6a77357ba0d85dc7aadddb304f045db8ecfc84c8120f032313fd1470961d7cade3715394dfb20ae420352d7cea5a80d73843535f3e2669fbd0635ee5c8aaeeebecbb3a2302e1abe08a48c0baf906376d2759ea2036a7612ab5eb7de073391deae45ea1ea4fd09fdc03aaa7fce597c4deaef8323932995269f136de4c533a36545772aee0b913df25fcc4c94a2944e4449f27f5d96d0a59ea71be90e1ee4b81ca45b6c0798275aa4ee8a5ba56e3045b039d7ad65dbf911a3a1361f6215475c7258ea4ea9cb658ab5d0d66a840158d5ed41cece9da49250e479cb8ad4475d44beb4f6feed09a97cdbec38976fa7d95316bc7b66a34a97a86a62b5d54f4708cda51b98b3457a0cd2c0a2c000acfef73dd67e58bd8b96ec1f26568df4687e31ea7270f4e8eb489f1e9607c7a71363ae7757a79bda362e7d0b9c7b13dd1bce804432bc265215990a013c098d7a8b9591366073fdb9073b6b05d38b19bd2c65ece9f230d085e6a628b1ff4168caa8b7f4198cea81770901df3f08527bc9bf28f9b2b99c3d1e6019a8006abdbbbf7ba7fb87e3ef42bb425b8246a843f32d342f7472b15aaf9b936405220c0f613d8c388a786b2dc92374e25a4c4ad5341d942e46e1fcc12d4f853a3afc5d2c4c1a347c0af991121bda22bfad0497e38956974b3c51d484f8d1a3357b9eab63317a1f66e27717c967c7f211e02d578bc6d8d42d97ad8a3e1bf7a2f784bb6736e8a32ba99eb1ac3fdfb66406a393b0b2e03203c22e95358ec616df607fcf8ff5b466c35c3a6954b5a50d968686aee4685536d2955039b50b5c4fcaeb77531787e189685f7864edb97c39fcb38ec6369f10a4a0c9b3412d08e6557415c148808069ccc21cabc777c2f91d0607965ae23f13b0d4098fbef7c3ffbac504228d820ca5529865d106263ed17311437f47bd71f2aa1c0655e946aea2e5ec7075404e4cd0ffdcc592ea4527f9529efedb17ce6bc73f44bfc96826b017e7c771ec570c857fb4ebeeab93cbeb4451e3aecf619b709930df671f703f083c0ae6b3fca06464301df92c9a819ac703566773db1a45c64d4099031fff1c72366f60196b841ce2e76c46057247e662eb80d29b09285d9d554ab97305100a978d8882c9915863861d65335b971bd6035d63bb72b064485a8089ae20a1f91d4ab393163f03629b1d00c4deace966f63172ff996193e2b5cd5c31d1702d1e80866cc1b409854f69f6a0bda3970789bf85c571eb6034e79e0d74d14af4071e376baae565a6252d62a9e627138381e766939e36e9430fbe0995e9c02118a903c24c90e70c1b44bc514bec7d3fae3db65c4367aa21577549cc680afc65c9ae841a15acdff8c7afda5937356ff738d95552a82821e9a7b1f5aa874f3fdce4a0642f090aa46a8bae3a1e573015d8daef026082c47f6568f9a5e45791644c6d9e4bdb4a6297ba6d95e82aa604d978237c8a2ce595aa51ba66b65951ff7c9a8de66f0813b270ba0d976654a9b789c6c46d97222571b0472fce283cecddb4b070ad6ca0cfd4009936105bc87ad59fef9198b8c38512a5a4f76d5aee62f5d4f2755974a4112815f61e1cfb189d7188da6f22da5d5f3cd1c8589c35024928a37fd12c3c17859ba5d16b2fc3dd5374372e845d5bd3dd79416beb540995b8e0b9bc63bc37f2c2e3682260962745eb1f51209a7c97bd3f868d9b9be27a5b62ef8c47f2ef6abe4299dbc0e29ff5c93634cd19119026461333b3e78f22911a6ce70a7886f7d1195262ee250b3533014fdae7a4adebc7a2017c1be8ead36cac10014d1b2dc336b00268b0efdba948f1b4576e29df57e472d49c019595856453f1e64899418ca33b44cd5d1c3d12723bd905eb6a4620b25a4d65951f896e33d7edd997f1e634ac9f5f30576344cf328c6c0ad6e04bf24733a3253c737450552115ba6ea30f90b42af9f472bf107c893dd5ce3cd965bd40d69091fbb000477a986de82afbe0802c71ebe7bf9a59b100bc20ae5cff17ed034074e9561782d0781e5ddc2258cf7e7ba6867090806f4ef026967cbe65a5cab26865c27dcab5424cf4a21cf0c24db8fd1d2a003b9620eb4b71fc1f92244e7baeef84b4853cf4ca3d033d087ec1202fc892f1f898590cbd843b0093fb8dfa6d5e64b7894c3135ca3ec9ea10fbff4eb1ad1432e989362ca724b7988e40fb58e4207a18ad8908652475b0fcb0bc37d86372fa1fb495c84570de9b8960dd817297df4b6465b705cd32bdfa8b18e1d00baa4fbb65f2d020cdc48c8a0802b272e1e9942f64de95c05de9b38a1ed057437f97cd92963be0a9095c7afc25ee32922099bd9ac0a4462d25c6d5db3d5169c9c0d4c65388014c0848679b2350f7afef6977a352e39b2fee6982eded99d45fccac848dd31574828d27dd98f2f3fdccb4f0874100b82b1587eeca3c521c6a6f34bf196fc3917ab99be7b05aea652bf65fe427165c59fbc9933356ee95999f9f64518a92338b2986f06cb8a790787536031e7b02a50c326483ae15533d1bb9505f493160204820abadc85c0f29e83c31957ce56eec9bc0842519a70386a725d533eac2a36313f46d6ca75bedabe5c9cacdc8feaa862dd29b25ead68a4b8393d9647843b132ae528bc23a01340cd472bd8fbbd24d513880dabaf33a709d8b561edf36179a979715ce7069a6db68e28dfa369b640aa22e97d0762e6eb06ce26e87741ec3d501681ec084409802afe028bbafea732f13b91d20d6777b3e89fde8e89524151702823aff73be9b0f5af76fb5abbff4b831f851e8f7de7dffadac61a0db44a5b23bf52bea2503780711205844d4f1fff000558c2bb9e36149c8d29027d7e0119901431995234534120e44f69fb65154cb061ce14008c1e5d6056d9bce05829a2189169cb3d4d29e3ce9b9da1ff52afc9ac6e2c5eb61ef1451b245d8fe7f4e790298edd656a5106418ffa63a4923af99b2271798316236e55f2bb3638beafd90919b7fc52ba8e26f118bdf7f20d3d1d6a869bbfa84c08c78cb1e1dd0720c4069e7803ac2b7066218f1082bcc5176c45691b345201d3394de56d7199fc4d29a0e5e2957c46015e60d0939ccc0effa0bfe0f39671f238eb7fd928dc8c2f9c75a392e9406893eee9a0305478caf5ac97fb9447ce118fb5d5d72262e2a4fb335428d864e6cd9fbf2535979259cdff4c175014072df3b5910ebd95344638a2205a9b8537901a19573207e859abf827f904e83637c9d7308fea63221ace2a4c34b3bdf28e07b9f6f68e659d7ca02394fbf8dc39adab52b24a19e0ef05854290fde0f9ac02b419b61d2124affb7dd3c38e3a764d65c93b76a8afbfffab29f459e9aae41cc3d509e899d1bde76d7a1ea67aa6600369dcee449dabd36ac2d452fde690532f7f08966a74d1d9ca1b35a4e65eff2af568240bee7d0ae659f982d01003c3867b9a5a7b38dc58f828a3ca1e36d8dd145958bfcf3ea4aec71588dcca524683dbc30be8cf2e25d90eb0a67ff8552b59aa78b6714e04432280aa1919daa8f90e11a51db91af88640338da08bb25864f994d2fb5e63c4f2a6003c55c93245313854a03a9909fbf99a8ee88336d1f390c78d8cc0c9722780cef5f088283a718a4a56686e6b79ce6c69ab68c191c98508240f310213263964de5e507842ca31594653ffe9006a0502819a51f11b198fe00de009a15b86c5544345c13d247051418f440661a7629daafbe0e0d3fa83efcf0ef7948e91f91a74a82f1e4e4736fefe94487894c3a81b81b78fa1f660864250965a0f8dab575c797626f4fe78c59ceb369f54744589764f835c66545d37724afd5eb8ed13dd816c4abeead3e9f2cce6a1d63e11451289bcdbafefc380cec79f63fe526ebb810b36fd65b0927377292931e8128c529cce7a64b1a13cc5eef2053e673cd96fcafe31d435a10f4a780f8215ef776877a475236386a3d911c831e5e1194846ac9b32e77963b7b51f566e69446a76dd295d5111210f5a69432de71975deae267feb2f94339c1e4b768d0ce930fc6427cfa2e56e9a65f0aa36320658b95a5b2ddcc5fb03c026cea839bd39ea7b931799cb74ddf75c3b9f6d254c795629c58bc038d7e2881e2e0baefe46b8a37cf1759c4888efa8da45abbe71ec22f7dadde623e785f2256296952738f174334a325cc39761647dae261262c24c43c75183f51dbfbc3215ff73078048b7211d3f1a228df70c77631a222c64f28", 0x1000) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) write$vhci(r1, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0xc0}, 0x2) 12:10:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x15, 0x1, 0x1}, {0x60}, {0x6}]}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @rand_addr=0xffffffff}, @in6={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xd}, 0x800}, @in6={0xa, 0x4e22, 0x84b7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x71}, @in6={0xa, 0x4e23, 0x0, @rand_addr="18ad64056589dc2994cece9af1671c44", 0x7827817c}, @in={0x2, 0x4e21, @rand_addr=0x32e}], 0x74) sendmsg(r2, &(0x7f0000000800)={&(0x7f00000001c0)=@rc={0x1f, {0xffffffff, 0x1000, 0x80, 0x5, 0x200, 0x1}, 0x6}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="45721cd7397b49e9130e", 0xa}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x548}, 0x40000) 12:10:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000000)={0x10001, 0x9, 0xe925, 'queue0\x00', 0x401}) 12:10:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0xb}, 0xb) sendmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="80344d2de2c62af4e5806295031c1001695a6fa4042673ae5844cbd83aa9c8db62004c06bc5fa17c48f69ad660bc291a", 0x30}, {&(0x7f00000000c0)="b90aa8ad224aecc870b560e9a70430a7b1a337a930caf9c75144b7e7c82062a10c42cf25c6b97b887a578430324e90c4489d6df4e8a5b505de4d853e0e61a48c354a590cc77ebd", 0x47}, {&(0x7f0000000140)="cd76aa0803108f5a6411d4c9308937b75d73da0c62407002b27271ba55f4ad1f5abc86bfc126f6c12f26ddcca442155c45e4f0c10cd0440e3db9e2d39adebf05dc398fd07337daba0f25c0a74dc34aa886ec2f6a3b087031ce6cbc040bf7f81c0d37d05662eaf44b5049bb5df366af45f0de1149d9350a76892aa0efa452723a1aa8d24437f868cc71ba8db25eff719d5cbc55ea9245794435145e", 0x9b}, {&(0x7f0000000200)}, {&(0x7f0000000240)="f8901693b55bc2f909e0a55ec53d2b7e636a27a599b7cccb744ab8f7b5a38c82249137e1e3c5b4b161c5485ee84e5224ba0d757c95e9adf6dbd62816c0514db9627e6c4fe45ab39b45ff775ab48db1e83301eb3dfaf1ec02b02268e644d6d5", 0x5f}, {&(0x7f00000002c0)="a3e6b216cdf102433945b8ce476322b9ffd611fec34cca332f63ed039772b3c1a4ba6cad9882be4ea738d95f51d93f618ff0c95062764c232da4949839631c65d350bb9932d25841b67a2c25f56a621c3c8b23fe60e270aae467c361523ed7447cfa6d6624705a4f634ed54b4e9e1c236082345a4e7b0a66843cbdd5449c6537f3317ba9a33621cc3ce4cf202dc138acbdf4c7f64e22efbd655a5c94e1cb6bd60465f82031e1555f7e516f8b50a3497510427cb2b2a165925d", 0xb9}, {&(0x7f0000000380)="e3a4367ab50d27fa4be1a15ec6c088aaa02a95f5dfb03cca4c679d97fd7966dcf3f5553a41c2aa78afd8eac0568bacc46e5ebaccd9dcf4e880264a", 0x3b}], 0x7}}, {{&(0x7f0000000440)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)="b7518e7ef81802bca492fe708afceba0bcbe7b144d2f01b56e2f310a27eaa687b4356d7c942df7b532bb7f3ad42445c6af7cbe4977ca2fb331e4820b8ef2543967bd575e", 0x44}, {&(0x7f0000000540)="82e11e77717d0a5f8606f33f99d6ffeba5c7f36c146b1f4c1a7e6372b739da6e9e7abfc519e3a6bd6b701896e115a457fcf4a5", 0x33}], 0x2, &(0x7f00000005c0)=[{0x30, 0x0, 0xfe, "1a288d2744c3768ae65d18f5661ba4d4fc6750081ff5ce8206"}, {0xe8, 0xff, 0x8001, "110dd52aef9d9e5a6a75498c9887739fd7fb36c703fc5dc386c343ce2cc1b67f54eb179e84768190031833c3c549fdda2dd718083c06f550f5fceb0438af4b40cd873beeadc337795f3db7b12366eed15f8f37b7e28906effd0a805d6d9ae3eb3c9cef1083c6d937f0cea54826b78fa86bdfb0546e20405cab174f0793e93e7fa47f8f34ab1143a5abed4802eb1dfda723089f794bc2bdc0d17ebd641a1884f7cced4625696e79c6d71d095737e3311563bc7654f8f682d21bb7baec2b16251342304bdeca2ea5e79cc87136ed7287bd9d136a03f2"}, {0xe0, 0x84, 0x71c, "aed8db6cd598867b9f5f8a7c368e6078005da95c3e9fce6f9341993e5e838d9343f32e65761ec7fdce8af743f11277d07f73f99a4aed01a83fc1982ab5aad4210b5585420d63e1ff4499876a91f9a9b1d094bbd4a543be75d2386184fdf6bbcff4cd662b2cc45bab5191cdcfa48550a5c5a86cd00222b5cacfc907546cdbff14db42ea58481c638286456302a41599f963973bf224249ff879794673bcad6e59a7aafdbc0cb73dd612f442fde82480414ef73e0d96d29a3057b1b760a6e9d78318f120a095600203046df5de"}, {0xa8, 0x29, 0x7fffffff, "c994c29c56a86e2d00037935cf0c43b1d4d126e91e353d10b9c9e5804b47c2d2de51fa2cb52747ab0264c3e7c23b4eafb901af9bd0da735f0905159632cbc771b9fd807d02eeb499bfff0650e8f5159eb9155a340552caa3daaec157a11cb0f8359c484abc5cd5b9343bef8b907c5f9158a53467a350918f5c9a02defa9be46ea8505db4b0f8b93d6d285a7a19ec9ba9da1a"}, {0x88, 0x113, 0x9, "d4da0dc3ce845056ab9bca7a975d7bef97096e5d8d2b145c628fc80cb3fa4aa245e7b60ba327c5547125b823698411011bb274b527b82b3c3e8f7096da4671b0e703b25dac3ac2162cf24928f1077d3da502440f32d8e708d51d4f784966bbcfd3aaa7845d0c8361da8fc1caeb231f21285e8d205760"}, {0xf8, 0x3a, 0x20, "550f68efc923d8b9d35cb5e19049fe90928eec6ec02754e64ab3ce6bb4a2dd0ea980fc1f2d7665cab355d13f4c502b7f04ac929f8fc355b861330417563653fe466ac830567402854a2b650cd4258c8c8546044dc1a6d336bd441973cd9f3fe1627505ac100ff3034d10055d3d34756eb492215f0d08dbdaeb3f58313dcad1b6b9b8bb0b3c1bb3e5934c639a59a4ccdc4af8d5c19c0f479a9dae424a17d0758ae1f67005cdecad87173a9d2dbf50d0e5534b970be7c04dbf031e62d53919ccd6c0f5322bf9f18cc13c852c65cf14d8db13c70d08fecc8fe6d07899ceb6afe90da825f9da01a1ef5d"}], 0x420}}, {{&(0x7f0000000a00)=@in6={0xa, 0x4e22, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="519010c1774ace1b04eee7ea77", 0xd}, {&(0x7f0000001ac0)="4627ba8855e217423fd764a890e0a4d015464498bcc63a7f3defe485335a3b1a9f84ef5e3adda99bade61095be005172c879297eec10a04cca61a846909f26944822477f99b71e7aaecb38af6ffef13fb9e22e89275b2c4d81b5d216f011c20cbf0a66122b0b3c62c226b2d81e513a8da1fa52fc516b09f297dad1b473dde200c1fa067435a056443aa5eedd15524c9281c07bc20b696ef3b16cd7a2fddd40cff3db91fbe19dbbbe1f20805001e8bd952b74a5982f22f1", 0xb7}], 0x3, &(0x7f0000001bc0)=[{0x38, 0x118, 0x767a81e2, "7e5da51cc6ee071555391c9116b8a6145f5e16ad01a816558673454bdd20be74f6ccba1a5da682"}], 0x38}}], 0x3, 0x11) 12:10:49 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000140)={0x4000000000000000, "17714dc21959c9f595c9efc152c6bbec2f3c8f2730cf580de6ad78c4be980c67", 0x0, 0x3}) 12:10:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0xf010000, 0x0, 0x0, [], 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_setparam(r1, &(0x7f00000000c0)=0x3) 12:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x203c0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000100)={0x8000, 0x4}) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x10}, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000180)) 12:10:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f00000000c0)=[@increfs], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000200)=[@release], 0x0, 0x0, 0x0}) 12:10:49 executing program 1: unshare(0x400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 12:10:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c00010006000600894f0000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x200000) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6577207a040c8e1821353d3b84a6cb5b7b36f6336d3138dd31b57f59c704d672e06e046f21428762004c398c47711711f923870639bf18f11abbf4a13b30b0b67a5322cd34a68cf4bc1f21128b257221d5071d5f57c7f8bf405a5f9bbe4451ca798ab95bffe80ad25c713086b8f20d01454971554d604d21614d0c36dfa57f232d4708d49b17314c3da4c904f5b0372b41412e0b21111ae7196bc8dbee68db3a016397394e9a805355307de5325f1555c67f44c223faa5000000000000"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 12:10:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() clock_settime(0x6, &(0x7f00000000c0)={0x77359400}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) setpgid(r1, r2) socket$nl_crypto(0x10, 0x3, 0x15) pause() writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0704000000000000ff3f03000000450001070000003419001a0014000a000d000800025d14a4e91ee4380000000000", 0x39}], 0x1) [ 247.948473][T11709] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 247.970186][T11709] encrypted_key: insufficient parameters specified [ 247.980270][T11710] openvswitch: netlink: Missing key (keys=40, expected=10000000) [ 247.990480][T11710] encrypted_key: insufficient parameters specified 12:10:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000580)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x1f, 0x0, 0x2}]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x3004, 0x103000}) [ 248.113456][T11716] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 12:10:50 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x3}}) write$tun(r0, &(0x7f0000000100)={@void, @val={0x2, 0x3, 0x67, 0x0, 0xffff, 0xfff}, @mpls={[{0xa, 0x0, 0x81}, {0x4}, {0x3, 0x0, 0x8}, {0x118, 0x0, 0xffffffffffffda22}, {0x4fc0, 0x0, 0x5}, {0x81, 0x0, 0x7fff}], @ipv4={{0x11, 0x4, 0x5, 0x3, 0x63, 0x64, 0x4, 0x2, 0x1, 0x0, @rand_addr=0xfe4, @dev={0xac, 0x14, 0x14, 0xa}, {[@ra={0x94, 0x6, 0xffffffff00000001}, @ra={0x94, 0x6, 0xfffffffffffffff7}, @ssrr={0x89, 0x7, 0x3, [@remote]}, @end, @ssrr={0x89, 0x1b, 0x0, [@multicast1, @remote, @multicast1, @loopback, @multicast1, @local]}]}}, @tipc=@payload_conn={{{0x1f, 0x0, 0x7, 0xe6a, 0x2, 0x6, 0x2, 0x2, 0x6, 0x0, 0x2, 0x5, 0x5, 0x0, 0x200, 0x4, 0x4, 0x4e23, 0x4e22}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}}}, 0x85) 12:10:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @raw_data="9e7b5b871e9bc81652474250384bb0caf394d5b3c52866efd54a2be632ae793061a240154b28a9fe06ab168b4d045033d4257d6819cb8a7fc2a4924d9b2c43950e1f6e1b8f4ccfce2e9f52136728792ded2e4525a2b608dbd5127c80970a30a0b5486dc987157ff0352d086ab6604aae291e5badc8745251b411905cdc64b2cd39e6428a6ee6abb995fe1754bd7a3aa5beb328640bb285eb521922d354d2079a482ef690b56c273ffe367c4e6c38a4684b3d1366477c412bcdb7a4adebb3d0c56f08e908fa4f5155"}) 12:10:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000000c0)={0x1000, 0xf3, 0x62f, 0x0, 0x2, 0x4, 0x80, 0xfffffffffffff001, 0x1f, 0xffffffff8bf9f84b, 0x6, 0x7fffffff, 0x0, 0x1, 0x3, 0xffffffffffffffff, 0xfffffffffffffffb, 0x2, 0x1ff}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_G_CROP(r2, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14, 0x39555659}}) [ 248.691985][T11725] vim2m vim2m.0: vidioc_s_fmt queue busy 12:10:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) unshare(0x20400) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1000, 0x200) fcntl$notify(r1, 0x402, 0x6) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) poll(0x0, 0x0, 0xa2b) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000400)) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000140)) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x200, 0x4) fcntl$notify(r0, 0x402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) 12:10:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000280)={0xad, @dev={0xac, 0x14, 0x14, 0x17}, 0x4e22, 0x2, 'ovf\x00', 0x4, 0x6b, 0x60}, 0x2c) r2 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x20}, {r2, 0x40f}], 0x2, 0xc7f7) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x217) r4 = fcntl$dupfd(r3, 0x406, r2) ioctl$EVIOCGKEYCODE_V2(r4, 0x80284504, &(0x7f0000000140)=""/201) dup2(r2, r0) 12:10:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000001c0)={0x4, @output}) 12:10:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x70}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x6}, {0x82}], 0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000540)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0xcb8, @loopback, 0x177}, @in6={0xa, 0x4e21, 0xffff, @remote, 0x4}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x4, @remote, 0x7}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0xab}, @in6={0xa, 0x4e23, 0x0, @rand_addr="79700acc966a9270b27b297a29102285", 0xfff}], 0xdc) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:10:51 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmmsg(r0, &(0x7f000000b9c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x1, 0x2, 0x6, 0x1}) 12:10:51 executing program 0: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getpeername(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000000c0)={0xcb9, 0x0, 0x2007, 0x80000001, 0x100000001, 0x1, 0x9, 0x1}) getsockopt(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 12:10:51 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x200) arch_prctl$ARCH_SET_GS(0x1001, 0x3) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000140)={0x7, 0x4, 0xfff, 0x1, 0xb, 0x7fff}) sendto$inet(r1, &(0x7f0000000040)="8de2b7", 0x3, 0x810, &(0x7f0000000100)={0x2, 0x4e22, @remote}, 0x10) r2 = socket$kcm(0x10, 0x200000000000003, 0x4) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)="4c000000120081ae08060c04f711253f9333848f400100000000000000ca1b4e7d06a6bd7c493872f750375ed08a562ad6e74704008f93b82afb9bbc7a461eb886a5e54e8ff53144612ad5d0", 0x4c}], 0x1}, 0x0) 12:10:51 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000000)) 12:10:51 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x18859c2662e94288, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @initdev}, &(0x7f0000000140)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @local, r1}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0xa}, 0x9}, @in6={0xa, 0x4e24, 0x7a81, @ipv4={[], [], @rand_addr=0x10b2}, 0x6}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x8, @local, 0x7f}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x401, @mcast1, 0x2}, @in6={0xa, 0x4e21, 0x60000000, @dev={0xfe, 0x80, [], 0x2a}, 0xc3cd}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0xff}], 0xc8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @rand_addr, @remote}, &(0x7f0000000340)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000380)={@local, @local}, &(0x7f00000003c0)=0xc) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000400)=0x200000) write$binfmt_script(r0, &(0x7f0000000440)={'#! ', './file0', [{0x20, '/dev/btrfs-control\x00'}, {0x20, '/dev/btrfs-control\x00'}], 0xa, "e7d8dd4d04094f077559d372d59bdb297fa5f80e07b32a15b9e9c6b3f7df495627fd155b8082be1d07c13ab45409403e99da05caa47acc4b397cc252aa642b0506461412597cb784d28b4aee17595c585a5b0997f456de194dfd9f5784cb3001573ffdf8f1e33fda442f2960661c8b93d31e1529bb1d850245e3af15de5f2b3904cd9ab030a6cfefb28a42b084022250f2d0dcfb09d44dcc211ad46472cdb31ff0"}, 0xd4) flistxattr(r0, &(0x7f0000000540)=""/49, 0x31) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000640)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x1b}, 0x2}}, 0x6, 0x8}, &(0x7f0000000740)=0x90) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000780)={0x100000000, 0x81, 0x1}) ioctl$NBD_DISCONNECT(r0, 0xab08) io_setup(0x20, &(0x7f00000007c0)=0x0) io_submit(r4, 0x3, &(0x7f0000001a40)=[&(0x7f0000001800)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000800)="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", 0x1000, 0xffffffffffffb454, 0x0, 0x2}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x1, 0x6, r0, &(0x7f0000001840)="cdc25397f167fb10cb9596ccea83a43354fe1a68302e11ffbcc0866bd146602c85ef7a89bd588a732504aee9c5f437f190368e5d0b2a7c9bef84962e9c177451782dc2802e16a98ae3eee84603a3ad798f78afe1e2d9728230394385fb2460215e234bc490b485f3", 0x68, 0x10000, 0x0, 0x2, r0}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x6, 0x514bae1b, r0, &(0x7f0000001900)="50aa7073ee7b88c3cc07cfa0464d9b6cced46d957edae9cc33bcf87f98afea872692858b64028f6cf85c7e082c1208bec68189451f0068911caf4a120d8973aff3615d94947d4f19c752488a1ce6968c5f2c15002b93c347af39b570cc07fcf712e2639f2aecd30af7be6be062a17b56cfc7dcae8e5da78516010428ea10daa3dc3d6486a6518fb94b1cb227077f97b80591bf24f6dc0fd137ee35d3fca8979c93d855f0e2653457560688546a46642413b72d2a41a2b26349fcaf7d0592cb281de065690fb85af2aaa99901909b13d3272317f7c27fa1b2a5135338793bb3634ebda7739c9844a55c52d5c7", 0xec, 0x6, 0x0, 0x3, r0}]) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000001a80)='#! ', 0x0, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001ac0)={r3, 0x8, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001b00)={r3, 0x4}, 0x8) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000001b40)=0x6) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000001b80)={0x913a, 0x3, 'client0\x00', 0x1, "60e4ab1ac542ba92", "7f16314ff4bfece505557359e4e5b9270fb6ae8aed99fd968c1067a4c4b3ff1c", 0xee, 0x9}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001c40)=@gcm_256={{0x303}, "9637618f2fe67e70", "e33e040ea993ca3c515bb5d2d08669666b11bf2e6d1468b954eebc10bff89678", "429b01fd", "6af40d9b9cf5d4a0"}, 0x38) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001cc0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x2c, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x4]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x400c0}, 0x8000) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000001dc0)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001e00)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x8, 0xb7, 0x4, 0x8, 0x10}, 0x98) r6 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000001f00)={{0x1, 0x5, 0x4, 0x4, '\x00', 0x101}, 0x3, 0x400, 0xd9, r6, 0x2, 0x2, 'syz1\x00', &(0x7f0000001ec0)=['#! ', '\''], 0x4, [], [0x7ff, 0x4330fb90, 0x6, 0x5]}) ioctl$UI_DEV_CREATE(r0, 0x5501) 12:10:51 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x100) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x80000001, 0xf, "d5ab51a7d7ba816901e5734fb71713"}) socketpair(0x10, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 12:10:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000001600)=0x1b, 0xf2) r2 = socket$netlink(0x10, 0x3, 0x10000000004) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) write(r2, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0xff, 0x1, 0x1}) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 12:10:52 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8001, 0x20000) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000240)) r1 = memfd_create(&(0x7f00000005c0)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) request_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r2, &(0x7f0000000340)=""/4, 0xfffffffffffffd53) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0x3, 0x9, 0x1}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfb, 0x1) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000080)={0x2, 0x6}, 0x2) 12:10:52 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = getpid() waitid(0x0, r1, 0x0, 0x4, 0x0) bind$netlink(r0, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdfff}, 0xfffffffffffffd0a) r2 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffffffffffff55, &(0x7f0000000200), 0x1}, 0x0) r3 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000540)=0x50) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@rand_addr="c9240ae24131f96bad29560dac811f90", @mcast2, @dev={0xfe, 0x80, [], 0x1e}, 0x5, 0x2, 0x7ff, 0x400, 0x1000, 0xa0000, r4}) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x5) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000480)={@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x3, @empty, 0x6c1c2e3f}}, {&(0x7f0000000400)=""/94, 0x5e}, &(0x7f0000000200), 0x10}, 0xa0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0xa, @output={0x1000, 0x306b3921cd70610c, {0xfffffffffffff000, 0x2}, 0x0, 0x6}}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000640)={0x0, 0xa9, "cc4fe60067643e34262415e127d47db2974dadb08b88c63ec32b1f144ae60fec204d670ed90dffaa7ab007622fbe4fb49b1b3eb9b4907d6635c30f76877dace4e2f17c7ad00d3422effd08867d4b73d4e87cd0e3adc6e3ed26eae9593a3a805a763641954ee19950237c48267906c31bc7d1b56cc89f4478532461289f0076b59a40b5fed0367df757bf91c2cfeefe6f549c431ffa0d4c209ead581fdd1d6f4d8b548ef303965f62e1"}, &(0x7f0000000700)=0xb1) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000740)={r6, 0x100, 0x200, 0x8, 0xffffffff80000000, 0x6, 0x80000000, 0x8001, {r7, @in6={{0xa, 0x4e23, 0x3, @loopback, 0x3}}, 0xfffffffffffffeff, 0x6, 0x1, 0x42}}, &(0x7f0000000800)=0xb0) 12:10:52 executing program 1: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000280)={0x1fffffffffffffe, 0x0, 0x1}) 12:10:52 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x40000010000004, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0x5, &(0x7f0000000140)=0x1) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x8000001, 0x400000000000047, 0x2}], 0x2a29) 12:10:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x204e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x9, 0x4) syz_emit_ethernet(0x105, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe80000000000000000000dd1900000000aa00004e20000890787a6f7f2c70a1afa76464b9f1f82b"], 0x0) [ 250.419422][T11787] IPVS: ftp: loaded support on port[0] = 21 12:10:52 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x44000, 0x0) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0xb30743a0acc002d9, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) [ 250.569870][T11787] chnl_net:caif_netlink_parms(): no params data found 12:10:52 executing program 0: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) add_key(&(0x7f00000008c0)='user\x00', &(0x7f0000000900)={'syz', 0x3}, &(0x7f0000000940)="fe", 0x1, 0xfffffffffffffffe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000040)) 12:10:52 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x1, 0x6, [0x6, 0x5, 0x7, 0x100, 0x5, 0x7ff]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x7, 0x4, 0xa82a, 0x4, 0x100000000, 0x3, 0x8, r1}, &(0x7f0000000100)=0x20) getgroups(0x3ffffffffffffe5f, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0]) [ 250.683791][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.691166][T11787] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.699875][T11787] device bridge_slave_0 entered promiscuous mode [ 250.770460][T11787] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.778031][T11787] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.786746][T11787] device bridge_slave_1 entered promiscuous mode 12:10:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x227d, &(0x7f0000000300)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) [ 250.871307][T11787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.908822][T11787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.994701][T11787] team0: Port device team_slave_0 added [ 251.004520][T11787] team0: Port device team_slave_1 added [ 251.096626][T11787] device hsr_slave_0 entered promiscuous mode [ 251.124034][T11787] device hsr_slave_1 entered promiscuous mode [ 251.292035][T11787] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.322306][T11787] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.329513][T11787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.337271][T11787] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.344479][T11787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.424344][T11787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.449075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.459528][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.469414][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.484279][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 251.505731][T11787] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.524907][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.533845][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.541124][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.598344][T11787] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.609353][T11787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.629868][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.639793][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.647012][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.658221][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.668303][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.677758][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.687297][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.720513][T11787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.740537][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.749706][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:10:54 executing program 2: unshare(0x20040600) r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x5000, 0x2000}) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0xfb, r2) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xdcd087189239df52, 0x0) 12:10:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) io_setup(0x6a, &(0x7f0000000080)=0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000680)='/dev/cachefiles\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000780)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000007c0)=0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0x7, 0xd1, 0x8202, 0x2, 0x6, 0x0, 0x400000000000000, 0xff, r4}, 0x20) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100180}, 0xfffffffffffffeb5, &(0x7f0000000400)={&(0x7f0000000a00)={0x50, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x34}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xfd95c67f467b4be7}, 0x44001) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xfc, r5, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6c}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7db4403f9f2c3fd1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4000081}, 0x80) r6 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x1a7, 0x343401) write$P9_RSTAT(r2, &(0x7f0000000700)={0x58, 0x7d, 0x2, {0x0, 0x51, 0xfffffffffffffffa, 0x704, {0xa4, 0x1, 0x3}, 0xa7397d673fafefcd, 0x9, 0x7, 0x1000, 0x7, 'TIPCv2\x00', 0x4, 'sip\x00', 0x5, 'gre0\x00', 0xe, 'vboxnet1md5sum'}}, 0x58) io_cancel(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x200, r0, &(0x7f0000000100)="b4d59c5f6fa8de366657e65317fd046079b5576f68a00f0e840062efaa038f5295b9fc8a9ea18c49f08ffcfe23c62d1c801e2615b32375c56a6dbb2191d1716362f1623e423f4baddf306ea85ae5a1cc9df61bf31f5918f653f1b446f04fa2b8556dc94cb01cd712a67638fa5a3f543207909d6ff75b0ce4be4874e5a41f07b6cb5142a56bb0bf019500112168a3ab2e4e3afcbd9649f63c47ccae66e5bdef5717005cacf3dc8af766a0275abc5a8b357fc57d77f0bf", 0xb6, 0x1, 0x0, 0x3f103c86113350f2, r6}, &(0x7f0000000240)) r7 = fcntl$getown(r2, 0x9) arch_prctl$ARCH_GET_CPUID(0x1011) fcntl$lock(r6, 0x26, &(0x7f00000006c0)={0x3, 0x4, 0x9, 0x6, r7}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000280)={'bond_slave_1\x00', {0x2, 0x4e20, @empty}}) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000840)=""/115) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000042d09d97dd8e0e42f7b60f9b30df09c6f400000400000000000000407d66ad7587f02d4554de"]}) getsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$HIDIOCGUSAGE(r6, 0xc018480b, &(0x7f00000008c0)={0x2, 0x1, 0x3, 0xa5, 0x8, 0x4}) 12:10:54 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f00000001c0)=0x80) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x18) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000500)={0x8, 0x102, 0x2, {0x4, 0x6, 0x1ff, 0x8001}}) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="d9ab4f3981dfda416a198bbb8395c0d15ceaf31125e38b7796237d84c3e7d17fc06b64774e771378a2a4553b734fedabebb015a0290853a6b95fd7775c18606e12fe4ae5d72686f002a928dbdb96aaf904f2e8ff44ee9d2b46ca17b1dc5589f0099f16d2c898a9ecef730e", 0x6b, 0xfffffffffffffff9) keyctl$setperm(0x5, r4, 0x40000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f00000003c0)={0x7ff, 0x7ff}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000480)={0xd54d8e77f755068f, 0x8, 0x6, [], &(0x7f0000000440)={0xa00906, 0xff, [], @p_u32=&(0x7f0000000400)=0x7}}) 12:10:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) getsockname$tipc(r1, &(0x7f0000000300)=@id, &(0x7f0000000180)=0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0xffff, 0xfffffffffffffbff, 0x5}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000280)=0x90) [ 252.295238][T11821] Unknown ioctl -1073172889 [ 252.312483][T11819] Unknown ioctl -1071622583 [ 252.365558][T11821] Unknown ioctl -1071622583 [ 252.365599][T11819] Unknown ioctl -1073172889 12:10:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) r2 = msgget(0x0, 0x104) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000180)=""/248) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmsg(r1, &(0x7f0000000480)={0x0, 0xfffffffffffffee6, &(0x7f0000000000), 0x23c}, 0x10) r3 = dup2(r0, r0) sendmmsg$unix(r3, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)="ba", 0x1}], 0x1}], 0x1, 0x24000001) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x8001) 12:10:54 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x80000000, 0xa, 0x3, "9ce544d1ff370c6fae91f740befa26da0c5cc05b7e24e21b9664eeaa9122ec39", 0x7f777f7f}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) setresgid(r1, r1, 0x0) 12:10:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e26, @broadcast}, 0x4a) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000100), 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000140)={0x1}) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000240)={0xfffffffffffffff9, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @loopback}}}, 0x108) [ 252.562759][T11835] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:10:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xf}, [@ldst]}, &(0x7f0000003ff6)='OPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x23) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) 12:10:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:10:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000040)=@md5={0x1, "0ff64c5a4a9aacde4ff9db2e4fdc1e9d"}, 0x11, 0x2) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x100, 0x20000) sendmsg$inet_sctp(r2, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000000)}, 0x4000) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="d11401", 0x3}], 0x1, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000180)={0x2, 0x8}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)) 12:10:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='yam0\x00', 0x0, 0x7fffffff, 0xff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000080)={0x80000001, 0x8, [0x0, 0x0]}) 12:10:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x6, 0x6c9, 0x1, 0xf5f, 0x1b, 0x2, 0x1f, 0x9, 0x2, 0x9, 0xead4, 0x93c}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xb8, 0x1, 0x200, 0xe3, 0x7, 0x7, 0x14ec, 0x1c63, 0x3f}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 12:10:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x2, 0x800000000000012, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, 0x10}}, 0x0) r3 = dup(r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file0\x00', r3}, 0x10) 12:10:55 executing program 0: unshare(0x600) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x20000, {0x77359400}, {0x2, 0x1, 0x4, 0x9, 0x7b, 0x1, "3db743bf"}, 0x1aa5, 0x3, @fd, 0x4}) fadvise64(r0, 0xf4ffffff, 0x1, 0x4) 12:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000780)={0x0, 0xaa3, 0x80}, 0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x44500, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000040)={0x3, 0x100, 0x7fffffff, 0x400, 0x3, 0x9}) 12:10:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = fcntl$dupfd(r0, 0x0, r0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x4a) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000000080), 0x725, 0x2, 0x0) poll(&(0x7f0000000040)=[{r2}, {r2}], 0x2, 0x0) 12:10:55 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x200030, 0x6}, 0x0) memfd_create(&(0x7f0000000300)='\xfa\x00\x00\x05\x00\xf20\x18w]\xd7\x87\xd6\xc9\x9e\x9c\xc2\x84\x83\x17E\x14\xa3\xbd%d\xf43l\xc7h\xc1X\x8c5\'\x91P\x0e\x97\xd3\xe3\x9a\xad#\xce\xee\x0f\xb8 \xf4\x18:\xaaw\x94\xbc\x14,\xf4\xf48\xb4\xb5\x11\xdaY\x06\x8f\xfa[\x90\x94J\xdfJ\xa1\x0f\x9d\x03\xf6<\xdf\x8a\r\xe4\xc4{\xb5=D\xf7\xebZFUB\xd9\xc7^\x86\xb2\xd1]\x1a\xa2\xcfj\xd1\x057\xb4\xbdo\xe8\x9e\xb7\xcd\xd4\xc9\xe4c2\x83\xae\xc9j\xbeF\xec\xde\'\xbdZ\x99O\xca\x9fw\x98\xa4\xde\xe5\xda>R\xd7sjdk\x12\xa6\x153\xe8#\x95\xc3<\x8f\x81w\xb9\xe5\xb6\x8e\x8a\x00U\xc9\xbf\x18qG\xb2\xfdgS\xed\x1f7\xe3\x86\x8bn|\xf0\xda\x9c\xad\x92Ns\xb8\x9d\xa0\x84h\"\xc1\x88\xb1~\xbc\x14\xfd;\xb9\xa0\xa7\x93{\xb8\xe3\xae\x7f+h\xda\xdaz\xc5\xb8}\x1c\xb7\xb4\x10\x94\x00\x00\x00\x00\x00\x01', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r1 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00\x00\xc2\xe0aO\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x18\x84`YBe&\x80\x00\x00\x00\x00\x00\x02\x00'}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty, 0x3}, {0xa, 0x0, 0x0, @local}}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x800000000016}) 12:10:55 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000040)={{0x1}, 0x1, 0x1000000000000, 0x8d, {0x8, 0x7}, 0x1, 0x9}) sendmmsg$alg(r1, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)='U', 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300), &(0x7f0000000340)=0x8) 12:10:55 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x30, 0x0, 0x1, [{0x4, 0xfffffffffffffff9, 0x8, 0x4, 'batadv0\x00'}]}, 0x30) r1 = socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x6, {0x7, 0x4000000, 0x2}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @broadcast, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 12:10:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r1, 0x0, "5c5aa6", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x111, 0x4}}, 0x20) 12:10:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x200000002) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) open_by_handle_at(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x4aea3378850ada6d) 12:10:55 executing program 2: socketpair$unix(0x1, 0x803, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x200001, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000240)='k', 0x1}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 12:10:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa0000000000000, 0x82000) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=""/83, 0x10000, 0x800, 0x2}, 0x18) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmdt(r2) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendto$inet(r0, &(0x7f0000001b00)="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", 0x37e, 0x20040044, &(0x7f00000003c0)={0x2, 0x4e22, @local}, 0x10) 12:10:55 executing program 2: socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140)={0x7}, 0x8) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1, 0x3}}) listen(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002000)=ANY=[@ANYBLOB="b4000000ffffc3e4de0000000000000095000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x501a02, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x9, 0x7fffffff}, &(0x7f00000000c0)=0x14) ppoll(&(0x7f0000000080)=[{0xffffffffffffffff, 0x4}, {0xffffffffffffffff, 0x4000}], 0x2, &(0x7f00000000c0), &(0x7f0000000100)={0x6a}, 0x8) 12:10:55 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x1, 0x0, 0x0) [ 253.932877][ C0] hrtimer: interrupt took 29887 ns 12:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0xffffffffffffffda, 0x6, {0x7, 0x1f, 0xec86, 0x84, 0x7, 0x1, 0xd2, 0x6}}, 0x50) fcntl$getown(r1, 0x9) 12:10:56 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x1, 0x0, 0x0) 12:10:56 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x1000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r3, 0x40000000000000) prctl$PR_SET_FPEXC(0xc, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket(0x15, 0x80005, 0x0) getsockopt(r5, 0x114, 0x5, 0x0, &(0x7f0000000080)) 12:10:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xffffffffffffffdb}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 12:10:56 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="931ea0", 0x3}], 0x1}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x829d555800b25c4a, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x10004, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x80, 0x6, 0x5, 0x7}) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000140)=0x2, 0x4) 12:10:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) io_setup(0x3, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003980)={{{@in6=@ipv4={[], [], @multicast2}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000003a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003f40)={'vcan0\x00', 0x0}) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000340), &(0x7f0000002780)=0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004080)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000004180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000005480)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000005580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005800)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000005900)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000060c0)={0x0, @rand_addr, @local}, &(0x7f0000006100)=0xc) sendmmsg$inet(r1, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb15717b479bc5226b3e6d8a6ed331a93fdcbf6017f844e1094eea21", 0x1c}, {&(0x7f0000000240)="d4ce982b6e15cd28d4d6f3781392d3afef7d582ef2fdb9b33e0141c1dc87995f2c9ad16cfc3c1fc70e331d439b8e7b8350370b7e72b74fbcd2bb7e84e855c67bb6b7a6d56dfeec74c45d02293127d8f1631c069989680002209ab3f397dfc145d25aeb312f76a9eb23b9b4bc8d54539715b1fd95a29d3245e423cff3931a8bac69c3482eb462164e68ad4051f51d4518351954eef0dbbef96215f4088f5650df76dc9a0ea409486ab951e6a101c1bd3ea7ea474d9f", 0xb5}, {&(0x7f0000000080)="55d026cdfb93c99b1f9e02a9e651fb78bbc8829ee39cfe8cfca4bae7cfb50ae2", 0x20}], 0x3, &(0x7f0000000180)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x430000000000000}}], 0x18}}, {{&(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f00000015c0)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="add9bb34259ee316d6121e21ff2b9e8260bbbf7f74977e72ebab46113acc96df54b3588f1f974371db986f9549cfe2af06f4c7bbe2a67a5984", 0x39}, {&(0x7f00000013c0)="a9464d42c18ffc75f6ce7469316a972546b20323bb5cf5c89ec77ddd8efd01f88dd2e506cc33d7a3a8059abe5eff4f629a84e973c97705033978ab2580ca79a3cbf1ebf8f4da8223c2f804eb9663cae04b389ce88cb2375c3b3b1f01853ac16d6d4c5eb8611ff69c973495589bbcda8a2d108b8b5ebbdc825eaef3430b296dd315ede48c2839f42c5eb2b8b745d013ce66af872e131b67b821c7db9c5ccd9caefe316cbb618f5982ca317e92ef3a6d2672e7c71f5139bdc97087e438413a4b5c47d7bad00aa52a058ab1f6811e221a1df377aedda03f72643596535be9dc96f679ede5b5fa06cb43531fc9dfb8b07b789d7f19cc6ec66f1313", 0xf9}, {&(0x7f00000014c0)="3e63c34a9ca18a8c6103bb98a124014e4b50341d51c881afcf7b7118df556b99772b8ba98590c4373ab2875e2ac2feaa8a22b85b6441ded699b78b104bac98864ca31b1aac9dd02f0003fc6602292c56b1a76e252e2afafc7021926ee8a61021e942c7a28012f05d782a684261ddd6d4a549b2ef2b80303b2f9d9411f9d3a2f37881086fcb12da6a8bba2dea76ac68aadd07a158210f459adc164a90833f8482d04823d488ee3023d9d0ad57c576376159649a89e58e20146ae83699cb0d7fa31cb21c51", 0xc4}], 0x5}}, {{0x0, 0x0, &(0x7f0000003900)=[{&(0x7f0000001640)="429d73cc0d07e360ca74c7f4206e7bae7a75207d7149b3c494f29a435dbc398f5ea714aaa49cc23611cd84df09bd75fbc8686a2483ebb18215560fab2cb3c34d20bca2af9ffd025f75e01acb378fcd43bfe05d9609288c2cdd040d022e898baf96b6c26b42ab964c8ad4241325f2f931fbf5a935e956d033f328fb213389f246aaa78e1e731ebb3964ea8e4dd723c8bedf0c7c83b1bb6ba1186b7c6dbc8b6c96893d5c0f418b81670e548436acb9", 0xae}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="27b8a68472622b360889c59e74728fe856d65a229e2ea7b1a387593b28ba49a553b1a0e985be995e4d771fc97c84a847f772e315c0f12cdca0ce1a9e999a360b6ed2fbde5f49ae", 0x47}, {&(0x7f0000002780)}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="179920751dbb3f4a2b510d1bffb1c8c3f00c57513e471a61a28dd2fb515baf84e8e8cceca138790ee212aa92ada26a449727aa4be1b7816d03df01395ab24e24e44e4c331018e4a2ba19e5be523158a5ec6a86aaff7226c9239e7c095c63d0cde664c1a163332ba6fcf476c478e4f53721d10af180b7eb8813ae5a98f759f0cb82cbc9a6072fa483eb22841b84c8002407fa320a303ef068d6073ee7f1a7f4bc541e02d73ad0d8cf74dbf072b12c1c5a59f42ebf5a68a47876c1867382b854c67e3a16", 0xc3}, {&(0x7f00000038c0)}], 0x7, &(0x7f00000041c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x196}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}], 0x90}}, {{0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000004280)="8ae867eb430d5719f62f88ed29404f03a83646e95bf5f0a2b6114f7002cc72919b4b9a565c8f5e71ec4f0bb0183b9b7ea40d3e067733c2d3489578a034df00c10f57bb2314706b7fa969345f307ff1aaee0ebd63c5dd8808da7f85be1cd70aa814feb41f5a45a41fc74ba1f120406994da24b1b5d257b7c9c64693a84cf098c11e412fbf7eb8f366753fe92a512ced7aa15bc91ddb7e", 0x96}, {&(0x7f0000004340)="e9aa505dacfcad729187145ca813d36682e4c2522363", 0x16}, {&(0x7f0000004380)="d4aacd0671223983490bdb1bb6f51f58932ee2ecfce905e69a6bfe33ee35a402a22864570cc588d73e4869829f1ae8d53c2e1f750d6a7b6a4e5135e21b02ffed312db42974855e1e65ca5a8fa3b4ff3b8fe74c63dba4f1b259f4b99e85ed73fca2e6ae7ae22e97e8c4483476e11552f967349efb2e4107e5c9c977a6fb78d32a63e49adbbce127b818c61cfba8afbbd45dc32319378a21da683c1169f06faa1f3b52e118", 0xa4}, {&(0x7f0000004440)="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", 0x1000}], 0x4, &(0x7f0000005940)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="7f000001ac1e00010000000090000000000000000000000007000000891781ac1414bbe0000001e0000002ac1414aae000000201865e000000060111a0d55f658b0e99cfa83b668b8d742a020b530ff5017cf24c53f60705a713bb0107212ac393a7000af7ac32d79a4f99e801056ab22407106bc2559672fa85734da0aa2936652c11a36150ea42b6402e8fb60ee42e701083074c107096c000000064000000000000000000000007000000892709e0000001ac141427ac1414aaffffffff0000000000000000e0000001ac141424e000000194060093008189270000000000ac1414aaac1e010100000003e000000100000100e0000002ac1414bbac1414bb000000001c000000000000000000000008000000", @ANYRES32=r7, @ANYBLOB="ac1414aae0000002000000001800800000000000000000000700000083070561ffffff00140000000000000000000000070000000100000000000000"], 0x168}}, {{&(0x7f0000005ac0)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000005e40)=[{&(0x7f0000005b00)="8a80b3a812fd50d885b46c79a954a26c3eb0ed585137f30ef896cc57a43222ccdc0816641a42ef4834657e96bed41eb3ec2ec13588277806b8f12890d6be35bba49a6078f56f0eb0a2d6786142b4c588afb2d835c0bfe4a174f43500760f6c4bc28648a69127b5ccef44296e008f99112e5bcd15985e7ff3230a66f70ec4c01039fe105be8862cead0b58f055ba77c20273f918835db04d97c0a1d431db253f3f65d51bf3d69558292738dbb361e6dd80e1015ad6842501d01db6abd5c8d769bcb80694a45a4a254", 0xc8}, {&(0x7f0000005c00)="ac030b762856a22bcaa1eca310b9017c856070ca216f34f1806456467bf11abf0279058ad1977b3304f96e660461123ea441ad408623711187a6ed66442cd703667e314013fc03a9a15c297204fad94cf853c11f3249f3d5cb56d40a87afcef631e3b2cbf174176fa2f18f6dcc022c6ce61912e414b469200e887f535b981f126b38e979a51e636f9d4b1699d14449bf4856dab24c805be5b0cf0f59cc", 0x9d}, {&(0x7f0000005cc0)="53fdd07a1f7079d5e8c78950bde724ec953055260b0cb4cf1ab64287b658a5d9560a09f91570dc5f60462b3d6d195f6c9de98a188dcee8fba3e1a08750eaeca0dd7ab2ec", 0x44}, {&(0x7f0000005d40)="9343127d651177508ca0b4c70c961e2081d77d72336837f1aeea17dd91df7e83787df8b43e40b747a7c7872f40dfd55bec6ccf966b21c4ea0729a8fd94e38708c3e037c17ecb7cf65320e298297a1276d9606f59829be979024d84d89ee2848c89d07f6e9d692d3d5ccaa5b7d2c1bd56d7ef1e18afe79f57e5e113d99304b3bbaf67e406f6d87d3c3ea85600564f21361c09ec980943033c2313b95af61c37af0ad87be3cd4de2afbb8e3ec2b20426d20c829a9cee1e85b0c2699cf847f0fc6eb436e7c21e5263f6c1e8861f9c562886ddf02bb7d1842366baab694f09123acee957412f4940a78136af1440c59eafd15555d055dbdf4391c1ae", 0xfa}], 0x4, &(0x7f0000005e80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1000}}], 0x18}}, {{&(0x7f0000005ec0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f0000006080)=[{&(0x7f0000005f00)="d83bf2eb361a35fd6656739de8bcaed7eecbde8fde6103259f0ff6464d026e044f671f67e32148d470e82ce12e24dcfbf18b41d8c8014a8d43103f0ab18a3f5070388b272341a2bf7783765337", 0x4d}, {&(0x7f0000005f80)="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", 0xfa}], 0x2, &(0x7f0000006140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr, @initdev={0xac, 0x1e, 0x1, 0x0}}}}], 0x20}}], 0x6, 0x10) openat$ashmem(0xffffffffffffff9c, &(0x7f00000038c0)='/dev/ashmem\x00', 0x400200, 0x0) getsockname$inet(r1, &(0x7f0000003ac0)={0x2, 0x0, @multicast2}, &(0x7f0000003b00)=0x10) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0xe0, 0x2, 0x0, r1, 0x0}]) 12:10:56 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080), 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = getegid() r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000006c0)={@mcast2, 0x0}, &(0x7f0000000700)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000740)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000002d80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002dc0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000002ec0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002f00)={'vcan0\x00', 0x0}) accept$packet(r0, &(0x7f0000002f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002f80)=0x14) accept4(r0, &(0x7f0000003000)=@hci={0x1f, 0x0}, &(0x7f0000003080)=0xfffffde4, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000030c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003500)={0x0, @broadcast, @dev}, &(0x7f0000003540)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003600)={0x0, @multicast1, @multicast2}, &(0x7f0000003640)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003680)={'vcan0\x00', 0x0}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)='\x00') ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000340)={0x5, 0x4}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003b80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003b40)={&(0x7f00000036c0)={0x45c, r3, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x188, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x8, 0x80000001, 0x7}, {0x3ff, 0xfffffffeffffffff, 0x3815, 0x401}, {0xc9c3, 0x1f, 0xffffffffffffff80, 0x5}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r11}, {0x1ec, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x45c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) write$FUSE_ENTRY(r0, &(0x7f0000000100)={0x90, 0x0, 0x5, {0x3, 0x1, 0x2, 0xffd, 0x9, 0xfa2c, {0x4, 0x633, 0x200, 0x3, 0x9, 0x2, 0x1ff, 0x0, 0x5, 0x9, 0xfffffffffffffffd, r1, r2, 0x9, 0x800000000000}}}, 0x90) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0xfffffffffffffffc) 12:10:56 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) syz_open_pts(r1, 0x42000) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='gfs2meta\x00', 0x201000, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="a6d8c4bc6bb6"], &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000340)='ext4\x00', 0x3002480, &(0x7f0000000700)) 12:10:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x80, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xb86, 0x4) setsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000040)=0x1, 0x4) 12:10:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x5, 0x3) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000080)={0x53, 0x0, 0xfe, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f00000003c0)="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", 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0}) 12:10:56 executing program 2: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)='n\x00'/11, 0xb, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000140)=0x2, 0x4) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r1, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) pipe(&(0x7f0000000080)) acct(0x0) 12:10:56 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2b, 0x401, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='oom_score_adj\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0xe4, r1, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa65}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe036}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x46efcc8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x72f000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x264}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$nl_crypto(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)=@alg={0x110, 0x10, 0x71b, 0x70bd29, 0x25dfdbfe, {{'jitterentropy_rng\x00'}, [], [], 0x0, 0x2400}, [{0x8, 0x1, 0x401}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x8001}, {0x8, 0x1, 0x273f0ae3}]}, 0x110}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000040) 12:10:56 executing program 0: syz_emit_ethernet(0xb6, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) 12:10:57 executing program 2: mlock(&(0x7f0000b21000/0xc000)=nil, 0xc000) mlock2(&(0x7f0000b15000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) munmap(&(0x7f0000b1f000/0x2000)=nil, 0x2000) 12:10:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x7fff}]}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x100) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc) 12:10:57 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x94, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffffffff570f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x6a59c1d83dff5ad9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 12:10:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) 12:10:57 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x40000007}) dup2(r0, r1) socket$inet6_dccp(0xa, 0x6, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 12:10:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0xffffffd5, 0x0, 0x0, 0xbf570900}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @remote, @local, 0x6, 0x4, 0x401, 0x400, 0x2, 0x100, r1}) 12:10:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f00000002c0)=[{0x3, 0x0, 0x0, 0x7fff}]}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x400, 0x100) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) connect$netlink(r1, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000000}, 0xc) 12:10:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x40) ioctl$RTC_AIE_ON(r1, 0x7001) 12:10:57 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80, 0x2) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x3, 0x3, 0x8001, 0x2, 0x0, 0x7fff, 0x54, 0x0, 0x1, 0x7, 0x6ae, 0x0, 0x68, 0x8, 0xfff, 0x6, 0x7, 0x7, 0x200, 0x6, 0x5, 0x40, 0xffffffffffffff7f, 0x7ff, 0x3, 0xffffffffffffff81, 0x5d, 0x3, 0x0, 0x8, 0x1f, 0x7f, 0x4c840245, 0x8, 0x8, 0x9, 0x0, 0x5, 0x6, @perf_bp={&(0x7f0000000000), 0x8}, 0x238c2, 0x1000, 0x101, 0x3, 0x10000, 0x3, 0x7}, 0xffffffffffffffff, 0x7, r0, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x5bc, 0xe22, 0xff, 0x3, 0x4}, 0x14) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x5}, 0x28, 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x2, 0x0) clone(0x20008404, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000005c0)) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x7, &(0x7f0000000240)={0x1}, 0x8) 12:10:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x401870cc, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 12:10:57 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321012e10000000000000f21aad6c0458f368fdc3c08f520870fdee4cdcb769333f3d792a65c6dde23660593f176a21e79f92bf1319785c5ad1e3272622575da8dd59b24e5634469a586b2fd8364b515c0c8d3b14d15763e9b451cfc637a8c468af2880d28eb325334d259ba0c24eb3c9962befab1b5be74883"], 0x34000) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xc29) 12:10:57 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f00000001c0)={0x2, 0x400, 0x100000000, 0x400, 0x3}) inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x5ea14421770f4d1a, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000400)) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file1\x00', 0x22) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x8, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r4, 0x109}}, 0x18) 12:10:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, 0x0, 0x7c2) dup3(r1, r0, 0x0) 12:10:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x80, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000008400000000000000000000000000f2ffffffff71116c686ae87d00c243fdcf6000000000eb2167bb"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 12:10:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x10) 12:10:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x101000) sendmmsg$alg(r1, &(0x7f0000005500)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="33b2922e4e556610d5668b5c336a29acad92334e52dab6cf9d75be2328b166c4f4f902b3d3bd28c46c3ea63f5e2fb24061332523808f0f6b44fba14ed62c9f06c711787e5ad4f5f779f700d639b0be8d4be6f72de079f1755f9f5ae7d904bed6bee5f3b0f619ec2757b72112959f3bff7de9a07a37e5cbfdcd1e5e3c731bd4f49956d8a0c69a00fa8b79e037fe97087d756cfc60dfc9a286ae5de8840cebdea6709240ef84d614da3994bf0e8c12ed27aa7141caa3de7201e66b3eb3dc46aacff179", 0xc2}, {&(0x7f00000002c0)="baf4b1683513f601a9e12e591ba312c76ff1fa41995f0a140b3576d30d60049622b70e9e80f733c1626b1919d3c0b9350feb0b0ea6db4482f50479c1ada558a06d59196f6261fc9db3bbd98a27fe41a1234cf14dd373a996e243298e9a532922c97a754c876177967457a1cba0bd4f6207178d331aa745ae58baf2ea6848c0c80b1efc1c831dfcbde32676967295d595834008da1de39aeceaaff3e9fb14b244008f7f0a4b3ffcb9f214c71b8da11584e8222bb764211309d2a3ed605971aeac6a1b590b8d6fc37b17fb55fa7eef2f217a5712b6cd483cf89cf08d82f5221ddd96d68a09b20bcc19717109b497efb98bcd7c2b56b3edf3cf61082bea4b9502ba2938ad1085c29d6465a88ebef4a8bddaa2b200ff1d043efe213e0da8ae029c856aa4fa987b822413206de164b8a2748760cccd2e07ee4f433a821899acf522c9a6542e7bf2c98e19bdee4f36c34cf7721507deb77b98a2ec6c3898dec02366561a7685fc23e9a21310c5c8a4772646b7bc1b48b161523d896ba6394d8efd87180b59f75c51820b7249bf5f61cfd6d328c7f0ec3a43c67350cba5592829a1e32afc93156e657a170416965d851c4a668cfbcf2df4c96f68ae1fb709c11e4074d2acac8f6a5ea48042bb120521867cf23dbbd56055acdc46ef1b1ec26672fc4a041671d10ab6a381ecb7293b7379220396cf0b352a6499e5d0d8472feea747e6d378f4d3e277c582920b6086158ac5cde8852705cc6fc136b9385941e597946e58db9d3e79df5503d5069fb47aa40fe16527f0535881008f0ff1c7de73a5a8274b9c3b0661ee167a6131612c8adb7798013ca73b99baa5a5d4c48cdfc9e8460ab167c66f13ca719a4cce9b91b382d2ebd54715b81f5b2dfdad498798d5047cbd696ecab9c9a99513a0f485bf0c0d4733960416679d3896040176c2810d0627774181e15f4f9c4064260ba43081276b420677ede0e9e20f11f9473f25f7d8456d3007701cb5564005dc05c082a97e6da37cea39e0a911a352d8fdaefd6d6a4645fd5bb8f2e373a89a291691b535fc4892cd441e4cefee50906c9cab1237882c6703254f1681696152d7e59f63bc90bccccef6a4ab37048bcf5535f9c0df8639713703de32933b323c4db48d53bfd4c6b5e9afee530bc21b4da0c59421aa9cc2ed783cb2fa05644d190080fb7b75635f34f4c7c791ba4ee2e6db6a5c4c771fde31c239eab8c05c58090a7c534ad371a621ad6467c58d18096fbb8adc433fb61e58557a42ad34a17f401e1b2bec517879031e363cf9c1b7f8d84e220d1e6c013011d9eb32925966c6afc1efc5f9445afe9a8c486098dae83e2cd05ea383f0a58dc15d7dfdea04d3842221bf10e39d1e1ffd294b50227e0793c971833e0d11a70586aed5e196322c1d159b985d0fcc433d6f0ded48f236a9e6f865cf70baded6df728e615a8db2690555a702f9302f81efb862d35344dff0d20f718fef6081fd048f787b850e0adb84ce8a673a1a465c79772d0d6334de6f8122586c77f4c6bc1fcacc5a80f909af430705c901089bcc9f58bc8472dc5f9e491ef148b0ea23bd4932ace99aa90980d174f13cf071d73decc6b6ea3fb6278292114264bd38e168e0fefc4aa2e1a4e21cdf765a3f56e84f97848046cd9b2f34318f32e6f99f91faa0c49f5a3c9de8d7325909af4f98fae39a314d8126cb4dff0c9a744ecf8fe18b64b00253b773634c828afb6cf05705c390630973361c4631d1326ca958e6e819dc886cf40519cb131b33bef6434b1b58db9b8ac53c7fcec8311e8b5e196a16f4ba7ef1ee4d978f760d0c030900f1e14918e6ea7c42436fc17aff9de628f10974ee1fbfd2ef089a1ff6ae14321198dfefa08079b15c2f20ae2e5ccb3964a8848da276d3e50047a7870aab38e921acf00e4eec0feba770e75a40b0a4b1dc3890c733a37e0b9af346c1f1210391ab6c7ae08918295094d2ae954f26aaebfcd0f810af24ca951cd2f259bfe0c6d0b87d0ca81ec9aeea9eaea3c030bca50a7ce9f3aa3c10c03241d2ff7c4e31102d616e02f12e948c67ebf6eccabd0ec465fbc7b8d9145d6b3839e728a5091716c799a30187ad12146a18458c6dbb3e15d7af300d231be5dd4c216bbec671f04d9796a95e621cfabea8edc6d1c3eb6956cc15af4d4b69b487bd5896e59477f30e51575ec5158f46c65187287fcda3de6ba78cf1976e0b7663e7664617f4e49cbeadcac5102872176a0ff46d0f2ee96832533f2240e4754f565b478e5b3dc3caf4284831ebc2fcaf641bd836f08d7f6f7aa9a30082d081dc4d697859d9edafe7b29de20bb97f809676d15079e418d063b0f2f12c6a7e6f0194ae5f9fae3263da8ee506432d7187dd322ec9fb42747c174c3dc47e392c73ea242fe4a85ee7c73685a61218b69202f894320ea071489a3f79c017842b4c23da7d2611f576bd3faf4ab5d7d304a5a0cb47aaef6069bab64b7bd4ff7a0be286aa5db74bbd27a84c3299552e977fa5a79c2babe7509fef55a4d6463628a4ff26bc54fb45d69e031df419a5641093e77db735ae89a696f12eec41dde039ea2ac5919a7ec4eb7402589f4a5bfe91b427d215e99a03ac77e82650461693b3deecb1de0b7029c0802a62a85f759e5b7b1b80001592da16568c5c4f290e935f26a640ed9eb2b367adfe9a83787b9b854a9bb66b5890ade81a54ec4dcedb8feb80a89e406866daea99dbc6e595c28bd11b0affe8b3f0de7f4ddc8e2e13f38d8bd0cfe85ac3327570834c20b4006eeab58d871882d5cb9fcb029e976be761dfa3e0ea3581042e26556262699ed1242c9164b4654d2b12f9bf8ac6e4ea9a4785cfe3b4c96a60647de2ba289a7c1b34520c2329ac3495fb65ee7d5764f13c163e2142bbb567ce6d7ee6cced2165d137b53919d293b32340f132a15c11e15a146d1de9a745e8f06f95b14b9f0945b3da81e2c1973cd9fbb2c3505830406e76fa8b0bb4d00db0620a05c272e9d874e8dcc0f215fbe77087f936fa846c94b8747425eba6e5d007bd6e29bfaace7f6ba1806c5874b5ed063e25db323551dc052b056c32f456111a53bed6c4ddfff1abfb99a09f14f2c0094f5dd3ea188243f839d4e5ccb5905a5543fb7f39bd11a783575b24794dcc7e4d769b6866fe02bc9b5ea46e6d850e6466ec4e2479b9b2864a09c96d98236080ac5354a70a6d32c51991c351970fd3b5fafb8ab1a7f1eea073d0a18ab2406b91fb992a60bf563640e7bae0b38c389614d06379a4c3d5458ee9974f2ef5b345b3499add0df02f672d9a25e8bce0853dad11d9343568f0e10b5c9631e772c289738d93dfcfff6b02eb851ab3558cc4474199904770ebf8a462dac3a5920ab15c6c395b4a5ba4b1c88daebb1e0464f23cb83b6bcccfd5fda161ad5ed985b8d3249d05b54714bfb1d9bac14982ba57823947878403104f358ef027602997205ac66bfbb4576b4ead045038c18f4d7f8bc5d1cb79791e54147a2aa36ed72f60e835916fe81e11d6c61a60d092ebbb4b1f8db91cff2903166598863416f929b9083c7abdf79a373fcda500542599b5ed41c2a0e9122d3f41e634185adb1c946ca10fbc69ebda0afe84801cb3665d2c5b8129c6542e0e9be30c77eb4055a49540145119ea9c0245a7616cb1754b76f20edfe9c6b878c03270529805febf527a2095eb8ad924d3f3c02ed4cba6a31c00cb268bf4d4f210c18a28067f06b96dbf78b6707bd695f635ee435d959ff002c6d4c566c33aa6da302892d22e5fe670571e3786efdb7c5dff71310f83bbc2cbf66e60190c8d744bf85f5eba1f6e9bca647befbf13433a4854698075fd6721eb354bf06876ce06b919dd37857838148281627b723658c5b073a2c1a9339f1793c3d645b83d4fde11ddbba446850251ff442f000c94f842db5c3967419db13a822c1d0f1a56ce7ccd5e143fbf51fbeec638c9e001cbf047e61757c32a2d512fc0e949fdfc6400646a14c8102b03740f8bd7792700763cf0977599e6c81249e4c4111b4f78b80538c17bfe5ae8b7bb3fb90f166f5f96190d20caa0a218b296c110e98af44be58664d67ae5aecf479b472ecf4136b7878dfe52d018c168ed39e76cf9f80eca41de5039b90b34d1472dee1ef77a1979b05d18b4ca608fc06d5347a251dd5be497c910b2c5ef523d6b1aecaa3db8f8d3a69f6c444b63624a403921f15629c23158a38aaa334d0de250c00cb4f5e6a85ca1d218615ecba6c534335619e7749f33aea12595857144225691799d4b96fae2bef296f2d18f955f07cf850b56c668489418fb532b91c75769fedbd1a286e37a160b25e71b0b198ff7138a3b46c48fb1cd4569653b2cd1eecd9b295f21d17f8e6c4c1e7540dae370fc965fcad6f606e11d7666f3adda326dfd28430d7d1a57ca36af9f700149a45a3cdc54f4a650d80f49a9474c61b1d4bb738eb3567d8b99b1b4d0606fd5ff65cb82aef97389516afd0cb59c9936dc8fada943de7dad0d4927b4dde195e01b78e64792a4e12cd664e032281d4b241df994bf2ca6c1c3e7c8e5bebc9d0472f4c41de30f36ed756444eca798b02ecf736ae150f9a7e1690c993e08ed9abf9976aaa38140c2d289bb4c6b9748ac4989f19dd4241ba4ae371efa8f0f2afe2406b780c8dd185d6f0bacb00770333e8e52304ab4cda399e98745867b8bce614fbcab07c5be8be9111d93ee5a491cc43fc5539191c70c950c9ec137c50992f6dd07fcd5058ee42fec36678abcde4a5efc30e52169734e95a4f9d7039ada6051c22d141ccf1f37aa6f2b8c35ae98b27dfe854008f5552ba38dbe8652a400908f5ea325db010da34e9d9f7a88feb1183a7437e52b68409239d0edb151e039fc4d11331ca5a1f78e07f098fd86022ded9f5c933a032fa1864cb3f79b36faf93f48e8ebc735ab2b813d904cb832ad6b229317e921c30cb92b3d062fac1bcc79a6eb804690dc571b3766a0d977d7da1d582754cbcd48f1d0705eba4ca234fdc9b0fd77a919b10b286cbef68c9203925920dcc41358f4ece2cac29b28037f56a7dc7889f2b47a8aeeef94f0124a77de1f1579949cca8d5785ca3fdff7c5f0902d617e230a6b19c6c51e267c803ef5e6672e277b4e4c1f2c9607827b83314a48af743c2f8cc6442938f85aeb6b621f98b3d5b37c53f46c85cdfa094df60f074bb9bd9a99099ed00008e066e9514d371fe96af5ca8b7513a89d3602706e1f09f44ad08e7b4e1a5627fea05d10c7f4936e57a0f0faec658aa2ca3a9c850af0c7bcb2cc5da0a63794400cf67bf204d0ab7fa3408caa9abf83a839ded7bb1ce569e77dcb9168174eed46bab29fc65799a92781163f215dd63e859afab514ae239f8cb8feed076f43b38f8474528b90b0826725e7fb2294a2ad7138ce2e82dd5478c14ef6244fb8d776d8fb19b838ff6cf027ef570b47fc5c96ca8495d0fefdac887fccb9d5120b466d0f97489cc89a443187d9daab0815a73f3ee16acd5d9a7acd051065522e33ce14fc44f3778d273338ba7bed038f5fd67a12ccd1e2e131f1deab66152570275aba2a11b70b26e0e56950687efd5fed9b30970d9eec04ab891341b1df48fdc7607ba28dcc2338d7f8dbe73fa9ccbf607083ca75944457e7cb8f6dcea8621d0f0834a9da74aac711409f606f2fcae2e1af2cea6baf8339795674ac0f339f30cf75c1904b887c7635a5e31b00b840c94e42b72dd8f4838d78a87ae324ce27723e02783514a2ea4e113525cc79585b804273725516d0284927c7ab7ca66ed0e6e9c94ed9f2755f7a3a0f02e4e3e10e", 0x1000}, {&(0x7f0000000040)="e33003391fe7e41b386acddad852d8d9b4b102ea36a976d487a5d7f40da0e054383e7ff602e96bcf41fb37d6515421c7b267aa9f6059f09e0c2725ed2a658727bbf7c7078f9f91a68ae097f376f643da61680161c2f52ba8d0fdc0dfaac23bb5b23ff5519703ecd07696b2e6a207cb0661f6b6331a6c42a06f7a6fd9", 0x7c}], 0x3, &(0x7f00000012c0)=[@iv={0x28, 0x117, 0x2, 0x11, "a90f47a76a21418b5c7cd95885a599bcc2"}], 0x28, 0x630e9cb9a585d48b}, {0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="b7", 0x1}, {&(0x7f0000002340)="3566271cc4ca05c210fc2c822b24bc3a91b649bda1c7b47318052d35148f324b5a14e186da9c778fe33a870a6bb8c9d5d9c69e681568572c1430e36d7dbfa09186702a62ffb80298463e2c0cf91ffe56e37deb291e2769df3c655c48b4657e3685e7e52579239c09469798c82d45a9b8085161702dd1cedd9cd165a9b1fe21cb92", 0x81}], 0x3, 0x0, 0x0, 0x44000}, {0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002440)="bb8465a2d5281c0830dee53a45a3d6c3a9b9880b919891f5368d002495eb947343053d5cb46a6bb29171589a88235e0714f1e739323d82d3ddef487223debbe8d38937034d2a882d69d9d46890f8fb27802a99cd6600bc92facfe5e18a0fa148c23ceed8bf972273542879de03f6c2708c6571d02b56ba547957c379cde5a2dc25b3b3a4f2b16c3f9aaa94154a055b4d65facc7e63282a5c200afe90a49d5f2db5cd7bc70249e2d28b5c8f1a0722625362de8befeded9ddae7b00cbdaea4d53f75d8805d9c", 0xc5}, {&(0x7f0000002540)="1c6d8b700aefc40d0bbc03477a170b8f1c8c859cbe92d3ed4fe99d4f453a6b623204fd60684efb7af41a1daac66ca7887db6f90a599ecc4d367c2fdee39e4879ec183e74b1e0771799ae", 0x4a}, {&(0x7f00000025c0)="15c68730480e75cbc62f", 0xa}], 0x3, &(0x7f0000002640)=[@assoc={0x18, 0x117, 0x4, 0x3fffffffc000000}], 0x18, 0x1}, {0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002680)="d012210a58dc4950b4786bc7565a80f400fb23d97e0bc61f55f4e5e8857ec9c03810c7e563b10f6750fefab3d0caa0166feb0174533fef577eff308cbcf2d4acdf63b7215ca670c647cbea3ae729d63ddf879223303f4a3ee5eec5d2415e07a405fc81246fec2f18edf57f4bebd56c2759144eb00b76161ac43346eaa99ba550b8e9b7495470240537398255e00da757affc7ec60a736386e3e465a68d26d65ab5c3c3c00e1421309b6c3671ef32c7f695fec4d5ac56d1009da2ebc7e77c8135f86427c145fea993e09af0596733beeff77164d4bdf1d5e20e3a3d0b490cd70db54e0d0147", 0xe5}, {&(0x7f0000002780)="85b2deec713697058b73f63ee4ae9a284ada280ee4dd4f2be1e6425260ad8fe1a940021250e3dfa8ee2274923829aa26ed85dd1578547c4b8717083c97c2d27dff3ba0aba409e46b95602dcf15419649adf3d4be5d8952aba8087cf7aae04013ec6a94a3d0c22f30604acf69b2cdfe0b4f6b29f14ed8100f701c0965012087bc61c3a9ada5cb960bf23085af8d49c197a8e6f1a6cc166e398d59d1e1abdb5cf7a4d4d48face58a7d10500c2b9d7dea03", 0xb0}, {&(0x7f0000002840)}, {&(0x7f0000002880)="7f778305b7d23f6237dd53c98742cb40da7a4d6630035bb9a9377ba1c883d7e9fe465abd2820f6b75461a53b01197db4f849374246fa4da18ec39b03fd43bc45bfaedde40e", 0x45}], 0x4, 0x0, 0x0, 0x45}, {0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002940)="aa5998571db5be5fbb7476ecf82e3adf7fa27e855b713336e7dcad155dce7b9f701c51a48464aaf04af83c7d076a00896e5ac9fd", 0x34}, {&(0x7f0000002980)="b4808b522b4cf5845a2e265f8229b000462fe0b3b74453b1d976ab26b4005e4f0c1573", 0x23}, {&(0x7f00000029c0)="52e65108d5ef06e98243e97d368e32d9c0a7004382542745fc1db384ba337f4ccfcd110a93f68871c740ddb147ac2e2c6f8bce1bb916e8609cb11196a29ac1716c2cde248fce24209a33daf6d461918181916ae1c77168d10e4431cff367e21cb7835efe1629e81289a01ccb199bc9a0d3e5e077ce8b9fef8ad1972cfbedb4594310575aa86e34970cd11995ec25aa", 0x8f}, {&(0x7f0000002a80)="b032ef8b9b", 0x5}, {&(0x7f0000002ac0)}, {&(0x7f0000002b00)="59de51639d6eaa5baa18b21ff4e076f7599ea3587d42f86d1aa76c3fe5", 0x1d}, {&(0x7f0000002b40)="e5661ec025cfdd44782bdc2c72d1d9d3a39592df04730397de97a32df88b8b3b51a3b1c65af7fad32f87eee5d132efbd979b3723033aa83c27a7b4186186f80ecd25eedc583c4c6ce90b629a879ae73d81072bdf7dc7374a284fb47864ed2a8049de15b8699522b8158d51f0230b3962d0acd4c81a542913cf8e4b4344401951f2503710da212e48892b2af7e55e056b61f74bc317d4e6a186780560ae1f458b773153b0b2f2b4b0302435d01a939df8e5b6bb2dc7f37a087b2b08994602df74c7419436ded711fc7d18e9b1217a7e1ea2b9cac77c9eb12b89190ff30375ee6a7bd28f3ea016013e1a29185476b1f3f8113b", 0xf2}], 0x7, &(0x7f0000002cc0)=[@op={0x18}], 0x18, 0x40010}, {0x0, 0x0, &(0x7f00000041c0)=[{&(0x7f0000002d00)="7ed2caa929707560167661fb9476bd4f1d067f8c05646ee2318e170cdaec214a8a283bb54a912b3931f1938f887e0de9707437dc0812ebf5ec7862e5003a18bec458ad934194455d72771cfa6ffac55328bbd8dfcaf2457c96d16e769553dfd6a67eede389efacb35e68aee666fd50491641d7f0ecb5257b74a4a4968b8d1ca15822497a8895f83e4b897420cc0836a4e8e951cc54fd8a8a7a03fbd128b8f049311520aad5a86ffa48492b56d3bd50f2fbb0f67509d8762153839e4dd0773186883fd2877191ecf24977f7498ba3f3b02004fa9127e4deb59bc2b81d18df13", 0xdf}, {&(0x7f0000002e00)="a12d7f50a9b343cefa4a4ffbfc5421a981dd72a6eb375d8645a55bdb2df3a72ed9379e4940731b06c86145c7daf9c45f4a9934c8600032ada35ce949cf0060756128fb39fc7bb34b24033285a043503b5b2a41e5fc9ee1f7eeb1e866d07187de1f928721c50beacdef5a3f9edd703c06511baee9018443cc430ee0d5198578f7991c57f5cf72ef68aa411a2be5bfda1a8285c12092daaceaf3e9380aae17a30e3cab1f73a4", 0xa5}, {&(0x7f0000002ec0)="94622e27c43fa593ca86a2304a109fd18282edf1f713fd2536beb65f5f241214ea395330e3d0c7f84d6bd2255ce85e3674ab9fb2d3095b91d3ae8a962966455ebc001e7c4cf9a0dd68e656ffdc30378990493bdcdb038b4133431b530fd59bf9c8237e0f2bd73ecc8c42b4f8550a62631486c2804fad06145d320e97dbbc52f0233d8a11965bba9ba9e1b2c952d9ba1de53d29865b10d79c7046164db21122ad2bc1fea31396", 0xa6}, {&(0x7f0000002f80)="8cb11449f07f29398e7f0515dfe3663c99456afe501492eae6c2238aa04ba85281c0719caf0832", 0x27}, {&(0x7f0000002fc0)="647d5b4306af7a8b244a17faa4c8d8849d25368cf8849e81c6d800000674842d3c7670e816d0cc17ed59c4cc3f797c6846f31e8bdbea45bd0b689083b08c949d46e5899853260c1ae78dbc88bcccf27cb2451fcfd50401b0fbdcf6f5818b7f8c33068a4fb5dcd65a7fd8bb500d1cdaa9f0fbe94a3281bf63b0129e0be9f4478e3a1ea51cea58f17c4f3e28baaba95d527280c4", 0x93}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="e61577fd78d62be7a5881fa20b61f2665d73f70c972c21ccf3e083fc7af8ab51c80190e793c871240f9d70e8d508ce20865cfcf84a9e9b922256d0730bd0d72437a18b09403a12e7708d0a5ad6303f9faf5731e8509baecc76abd471d6425a0e07072316c84d8528fe1073c18ee965870c4d91cc602045aaa0456f2d6039d7062e9cf7989893a1a94ee56742b1d0387c961ba52a2792fa6680e4359a8f1eebad466f665f036d739b93272cddd0822765d4c6243bbc63adef3371c78f5b8db671e6c710e58ac007bd647fa4d3a670ed5c82c9d4e4c92084850c8e970e5d16d0b138", 0xe1}, {&(0x7f0000004180)="cffd1e85", 0x4}], 0x8, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000005440)=[{&(0x7f0000004240)="d44b0a63a37834028b78cb0ec803a59ced5e7187e58b88e29d2a8e22bc22e83dab0c15e60e7b923a50120b34b93226c092dee40b5cc14105f068d515dd007e8a163617809c587b1c62e09bb0e642f1207f02ee30dc6c9b432ace8100faa95d434af2df69", 0x64}, {&(0x7f00000042c0)="93e67964eab675b3a12a36f1d7fb8411c40b0300abe1ceb2999bc55a2db2cafb713ef7def32c75553086a2e2b6e61d0f68762be59c7ec129eeedd967eaa23ac23a3c146edd6509a95576b3ebf9ff0f39ec6eb495be30ba27c9761edd890548d94d4f7bbaf81935c0888b48ee0e9c5560d61470c2c18691a44f81aea5adc755381d0d67d059f402cc52c60b77fe4e9a9dc6b93c923bb3bfca3b13d5ebbf6e8028db60abbf4b9a92cce1a6b49cfb92e2cd9940ffc1c5cb7940d4184b8ce8c2eaf6c4e926d04216648b38a71d900d3cc856aa648f636918722c1daacb70fbf1685fab9e380c4e8edd856020f9ab92d336884297c3ee6bc051623b", 0xf9}, {&(0x7f00000043c0)="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", 0x1000}, {&(0x7f00000053c0)="9f4d20819b84f3b25ec42baa5694ecc873948faf2329cf9fb9f0026a45e77abb4925928f1d954f07", 0x28}, {&(0x7f0000005400)="ad67c29b43994fa28d9292c93a59c961649f787664516410535c7eb41932d4005ba94c8fb1c3edde517fc6d90ff089", 0x2f}], 0x5, &(0x7f00000054c0)=[@assoc={0x18, 0x117, 0x4, 0x6}], 0x18, 0x40000}], 0x7, 0x80) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000056c0)={{0x2b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x8001, 'sh\x00', 0x10, 0x0, 0x27}, {@empty, 0x4e23, 0x2, 0x2, 0xfff}}, 0x44) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000140005000000000000000187110008abca1b4e7db89c40ebb37358582bdbb7d553b4e921556b3d5df500c202000000000000000000", 0x39}], 0x1}, 0x0) unshare(0x20000000) 12:10:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x5, 0x7, [], &(0x7f0000000000)={0x9a090b, 0x401, [], @value64=0x2}}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, [], &(0x7f0000000040)={0x98f905, 0x10000, [], @p_u32=0x0}}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0xf5ad, 0x7, 0x4, 0x800, {0x77359400}, {0x3, 0x2, 0xedb1, 0x100, 0x7, 0xfffffffffffffff7, "0da16de7"}, 0x7ff, 0x3, @fd=r1, 0x4}) 12:10:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='rose0\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x18, 0x23, 0x829, 0x0, 0x0, {0x4}, [@typed={0x4, 0x12, @binary}]}, 0x18}}, 0x0) 12:10:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f0000000100)) mq_notify(r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x83, 0x8) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f00000000c0)) 12:10:58 executing program 1: mount(0x0, 0x0, &(0x7f0000000040)='autofs\x00', 0x8000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 12:10:58 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x1, 0x0) 12:10:58 executing program 1: mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x40000000) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000040)="3750c260b73c124be925c9d49addc4c61923f3c6ceab876a58363f506e589e6d2e774e4df5e73776fd9971f390c2288a86417c61399bf4ce4836874061cc6e956caca58cd727109e9687e53c3b1c443886b51c46e927284ae0e1a8349230e01819bd2a740c8824431e", 0x69, 0x40, &(0x7f0000000100)=@un=@file={0x0, '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00'}, 0x80) renameat2(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x2) 12:10:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x100) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x800, 0x60000) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000140)=0xe0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000100)) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_setup(0x5, &(0x7f0000000180)=0x0) io_cancel(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7ff, r1, &(0x7f00000001c0), 0x0, 0x7, 0x0, 0x1, r4}, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x102, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x1, r4, 0x1}) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x121901, 0x0) 12:10:58 executing program 2: mount$fuse(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000010c0)='fuse\x00', 0x10, &(0x7f0000000040)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:10:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) socket$inet(0x2, 0x4, 0x8) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192314834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) 12:10:58 executing program 2: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8001, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009}, 0x2c) ioctl$KVM_SMI(r0, 0xaeb7) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x20000004, 0xfffffffffffff801, 0x100000003, 0xa, r1, 0x0, [], 0x0, r0}, 0x3c) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x9, 0xfff, 0x8, 0x7}, {0xabf, 0x1, 0x7e0000000000000, 0x6222}, {0x1, 0x4, 0x0, 0x1000}, {0x7, 0xff, 0x100000000, 0xc8f}, {0xa64, 0x100000001, 0x5, 0x28ea}, {0x3ff, 0x0, 0x8, 0x5}]}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, 0x0, 0x0}, 0x20) ioctl$TIOCCONS(r0, 0x541d) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0xffffffffffffffc0, 0x1, 0x40, 0x71}]}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x2, 0x4) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x200000) 12:10:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0x59, 0x1, 0x40, {r1, r2+30000000}, 0xff, 0x417}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x6, 0x100, 0x8, 'queue1\x00'}) dup2(r3, r4) [ 256.959778][T12088] Unknown ioctl 21593 [ 256.984941][T12088] Unknown ioctl 44727 [ 257.008788][T12088] Unknown ioctl 1074820167 [ 257.079423][T12088] Unknown ioctl 21533 [ 257.084409][T12088] Unknown ioctl 1074820167 12:10:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) close(r0) r1 = dup2(r0, r0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000040)='/dev/uinput\x00', 0x0, r0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x85a, 0xd36b, 0x1, 0x1, 0x5, 0x72, 0x1000}) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000000c0)=""/179, &(0x7f0000000180)=0xb3) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0xed, "996894fa709fba91fd6b87525999f72a8db6ac7c5f7443a668fae8a8cbf8ddca2e58760521e831ebf2bd0669c27efc5ae18b9781a1ffb0a7c742d23122273156033187b9c2b3b0be2e61b38607a6085127853e453564099daff001cd35ac768bf15bc3ba9b0009b222cfe608c630bfe003484b85d14f36c9d0a9e620778d3ee130b9b10c1df966a2081d9dbc8dd4018e6582c30c29cc49558d9003899c44a8af87dffd5fc48aa0825b4a8dc450db6724d0d228612bc9bb42e56193dafbda46dd698511a476a73ee80e1443418e94d47238544ad78347c435abbebc7f6920b8adaa9a2fa926c967bdf06f1d1b66"}, &(0x7f0000000300)=0x111) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000340)=0x820000000000, 0x4) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000380)={0x9, 0x1, 0x1, 0x400, 0xa, 0x1, 0x0, 0x5, 0x20, 0x5a}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000440)=0x68) r2 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x8282) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000004c0)={0x8712aa6116597fc3}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000500)={0x0, 0x872e800}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000580)={r3, 0x0, 0x0, 0x5, 0x4}, &(0x7f00000005c0)=0x18) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000600)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001b80)={0x6, &(0x7f0000000640)=""/85, &(0x7f0000001ac0)=[{0x1, 0x1000, 0x401, &(0x7f00000006c0)=""/4096}, {0x1, 0x4e, 0x4, &(0x7f00000016c0)=""/78}, {0x81, 0xbd, 0xfff, &(0x7f0000001740)=""/189}, {0xffffffffffffff4f, 0xe3, 0x1, &(0x7f0000001800)=""/227}, {0xffffffff80000001, 0xf2, 0x0, &(0x7f0000001900)=""/242}, {0xbc5, 0x9d, 0x1, &(0x7f0000001a00)=""/157}]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000001bc0)={0x2, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000001c00)={0x381, r4}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/vsock\x00', 0xa3d9b43690c42e3d, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001c80)={'ip6gretap0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)={0xf, 0x494, 0x40, 0xfff, 0x8, r5, 0xfffffffffffffc00, [], r6, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000001d00)) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001d40)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000001d80)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001e00)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001e40)=0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000003200)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000003240)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) r12 = getgid() sendmsg$netlink(r2, &(0x7f00000033c0)={&(0x7f0000001dc0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x108}, 0xc, &(0x7f00000031c0)=[{&(0x7f0000001e80)={0x100, 0x19, 0x100, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0x65, @pid=r8}, @nested={0xe0, 0x8, [@generic="42e418fe8be9f0f415a68bb162e1f2d5a8730ede029ff3d11f04f5f3b558ecece55995cd66d886f2eb6420bca09e7aee387fe47f8f29ef0c76491fbbf020d6ace33292bf9535a5496c1cc5c2db5faa9987bb266d81c0f9416157918b9e5bf998c063dad2db32a3d07daca6d42a0c389754c6cfb65f54476d2efc1cb280d290b84501568d50580bae31031f2c64539f64235c826c5e9ebb8a06603540e416bda32cf85fbc37d72a4d5cff8aac8a334cce11ad864e6ded7e8275ce92c23552dd48367288a3fa73", @typed={0x8, 0x36, @u32=0x9}, @typed={0xc, 0x27, @u64=0xa8f}]}, @typed={0x8, 0x80, @pid=r9}]}, 0x100}, {&(0x7f0000001f80)={0x14, 0x26, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x4}]}, 0x14}, {&(0x7f0000001fc0)={0x11b0, 0x11, 0x100, 0x70bd26, 0x25dfdbfd, "", [@generic, @nested={0x108, 0x6f, [@typed={0x8, 0x17, @fd=r0}, @generic="c132ee9d4463e9a87c253cb18e35f9dcf50bb7ba44d37f268a7e745ea795e5ce2d6dd368740818afd5ed656932073704d6c218fce4cb79d4dc4087684a7480c0bdef6e31ee5d6d8507a003d74d72d035975aec82a7f8e31985479ff1e5fb38ae25135ce4b0533f8cf2972d986dce7729e255215e80071d6bbab10e939d6d7efefdb443edf195a2679b0f941d7265548a50062364637d88496142ade13ee607db75ff17b09fb9844db90e753dc633cb5dcbe161270bbbe568adb3702ccab0cd6f150bf69661ecf992a7223f820dfa058aa8d92d9f6330", @generic="c1b6c07ac54d8faf8e645957e3bf1917ed71aeec7ee4aaab8db97428d6f518fee3e8a0"]}, @generic="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", @generic="b0603f13cb26edd534acd3bbbcf3750744dea23b4ac05c3a81354800775975523107cf0e3c56d853af517ba8b6f9b95c713d8a66cb0ddcd28e7215c919ccd9a901cbed4ba742bf7b6e97e7edb0b7b38462005fa35ad76f4a3571cb242f3cc870740d00d5f1f6ec3bf2afdeb7d7c2ad2d60bd882ada66d165b11677da5b14c6278b33c95208747b32c678adc25252346c65d13d63d14475"]}, 0x11b0}, {&(0x7f0000003180)={0x14, 0x13, 0x200, 0x70bd2c, 0x25dfdbfc, "", [@generic='ss]']}, 0x14}], 0x4, &(0x7f0000003380)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r2]}}], 0x40}, 0x80) 12:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:10:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x8001, 0x16af, 0x2, 0x0, 0x0, [{r1, 0x0, 0x7ff}, {r1, 0x0, 0x6}]}) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/32], 0xfdef) 12:10:59 executing program 1: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) r1 = socket(0xa, 0x5, 0x9) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000040)={&(0x7f0000001240)=""/4096, 0xffffffffffffffc3}) 12:10:59 executing program 2: pselect6(0xfffffffffffffcd3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={&(0x7f0000000000), 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xfe, 0x4, [0x4, 0x3, 0x9, 0x4]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x3f}, 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r2, 0x108, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x1, 0x4, 0x2}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x1) 12:10:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000180)=""/237) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x22}, 0xa) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 12:11:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_getres(0xfffffffffffffffe, &(0x7f0000000040)) [ 258.081383][T12126] IPVS: ftp: loaded support on port[0] = 21 12:11:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x4d, [], &(0x7f0000000100)={0x990bfe, 0xffffffffffffff49, [], @string=0x0}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0xa, 0x1}) 12:11:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x200000004, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x2e, 0x2e, 0x2e, 0x6b6e, 0x2e, 0x2e]}, 0x3c) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x2, r2}) [ 258.298879][T12126] chnl_net:caif_netlink_parms(): no params data found 12:11:00 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x190) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="00000693fc9c4500000000000000"]) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000100)={0xf2, ""/242}) [ 258.431979][T12126] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.439803][T12126] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.448547][T12126] device bridge_slave_0 entered promiscuous mode 12:11:00 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001640)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/241, 0xf1}, {&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000280)=""/55, 0x37}, {&(0x7f00000002c0)=""/152, 0xfffffffffffffedf}, {&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/160, 0xa0}, {&(0x7f0000001540)=""/14, 0xe}], 0x9}, 0x20) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e20, 0x4, 'none\x00', 0x8}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) 12:11:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3ff, 0x0, 0x0, 0x7}, 0xff50) [ 258.503720][T12126] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.510929][T12126] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.519713][T12126] device bridge_slave_1 entered promiscuous mode [ 258.686526][T12126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.708500][T12126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.769733][T12126] team0: Port device team_slave_0 added [ 258.788751][T12126] team0: Port device team_slave_1 added [ 258.856439][T12126] device hsr_slave_0 entered promiscuous mode [ 258.923834][T12126] device hsr_slave_1 entered promiscuous mode [ 259.082355][T12126] debugfs: Directory 'hsr0' with parent '/' already present! [ 259.111992][T12126] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.119282][T12126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.127040][T12126] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.134250][T12126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.218078][T12126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.238143][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.249697][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.259472][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.274265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.293803][T12126] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.312669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.322109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.331021][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.338220][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.347046][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.356514][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.365566][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.372837][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.415762][T12126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.426852][T12126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.452970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.463254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.473277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.482986][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.492320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.501968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.511400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.520463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.530025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.539074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.550976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.560578][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.580941][T12126] 8021q: adding VLAN 0 to HW filter on device batadv0 12:11:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x0, 0xfffffffffffffffe, 0xf6, 0x200}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000cc0)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)={0x29, 0x6, 0x0, {0x1}}, 0x29) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10040, 0x0) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f00000000c0)=0x3ff) ioctl$RTC_PIE_OFF(r2, 0x7006) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 12:11:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_gettime(0x7, &(0x7f0000000000)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 12:11:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00]) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 12:11:02 executing program 0: syz_emit_ethernet(0x300300, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4c7ca00033a0000000000000000000000ffffe0000002ff0200000000000000000001ffaaaaaa880090780009040060b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000180)={'ifb0\x00', 0x3}) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setfsgid(r1) 12:11:02 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xb69) shutdown(r0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) setns(r2, 0x10000000) 12:11:02 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xe15}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in={{0x2, 0x4e21, @rand_addr=0x40}}, 0x2, 0x3e}, &(0x7f00000000c0)=0x90) syz_emit_ethernet(0x0, &(0x7f0000000000)=ANY=[], 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0xc0) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x200) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200080, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000180)={{0x9b, 0x3}, 'port1\x00', 0x10, 0x10420, 0x40, 0x6, 0xfffffffffffffffd, 0xff, 0x2, 0x0, 0x10, 0xb4}) 12:11:02 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x12, 0x1, 0x0, "610d7c6a96fc6609cdf2aad30c855a251a68fdaec5ca47fdc9833e2d878d93f7", 0x36334d59}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x400, 0x4, 0xffffffff, 0x5, 0x40}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x1}, 0xc) 12:11:02 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x42c00) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x2, 0x5, 0x400}) accept4$vsock_stream(r0, 0x0, 0xffffffffffffff2f, 0x0) 12:11:02 executing program 1: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000140)={0x7}) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x0, 0x2, @stop_pts=0x20}) 12:11:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7, 0xc02) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) bind$isdn(r2, &(0x7f0000000100)={0x22, 0x9, 0xfffffffffffffff7, 0x2aa627d, 0x5}, 0x6) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)={0x5, 0x5}) socket$inet6(0xa, 0x4, 0x5) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:11:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000180)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 12:11:02 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x200000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x12, 0x1, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x9, 0xb, 0xd6daae3f102cb365, 0x6, 0xde28f489c2aa5be7, 0x10}], &(0x7f0000000180)='syzkaller\x00', 0x5dce, 0xe6, &(0x7f0000000200)=""/230, 0x0, 0x2, [], r0, 0xd, r1, 0x8, &(0x7f0000000640)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0x7fffffff, 0x10001}, 0x10}, 0x70) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a00)="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"}, 0x20) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000100)={0x3}) 12:11:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffffffffffff2dc3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x7}, 0x8) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x2}, 0xc) 12:11:03 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4bc00000091d1302a000000ee731156ebd210deb551783be2fb111015a412729bf4a81d103725c6423c08f616a0d24dda1e8028a9d055cfe8d71fcd487aaed82dfab6e2fa86ef6c2a608c9f12e6aa6b384532fab121f65cc42eac95fc5b5e85f6cda5e193ac59bc6ec92209e5c8"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x92c00, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000140)}, 0x10) 12:11:03 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x5, 0x80, &(0x7f0000000040)=0x6}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x40140921, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000000c0)={0x0, 0x81, 0x1}) 12:11:03 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x402000, 0x8) umount2(&(0x7f0000000040)='./file0\x00', 0x2) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x300, 0xffffffff, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc21821389c029805}, 0x8080) 12:11:03 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x90100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000100)={0xffffffffffffff01, 0x0, 0x2023, 0x80, 0xffff, 0x3, 0x80}) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x9) close(r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xc000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 12:11:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000340)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$rds(0x15, 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 12:11:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4f}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r1 = dup2(r0, r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000600)={0x7fffffff, @remote}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r4 = syz_open_dev$media(&(0x7f0000000640)='/dev/media#\x00', 0x201, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18190000", @ANYRES32=r1, @ANYBLOB="0200000000000000950000000000000001f100000500000008fd7d0001000000181b0000", @ANYRES32=r2, @ANYBLOB="00000000000000008500000043000000270001000000000085000000560000006d08f8ff59dffd61"], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x69, &(0x7f0000000300)=""/105, 0x40f00, 0x7, [], r3, 0x5, r4, 0x8, &(0x7f0000000500)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xa, 0xfff, 0x25}, 0x10}, 0x70) 12:11:03 executing program 0: r0 = dup(0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f00000001c0)=0x78) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000000c0)=""/218) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000200)=[{{&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @ra={0x94, 0x6, 0x34000}]}}}], 0x18}}], 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000240)={{0xc8, 0x5}, {0x3d, 0x9}, 0x3, 0x1, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 12:11:03 executing program 2: capset(&(0x7f0000b3e000)={0x19980330}, &(0x7f0000f21fe8)) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x280080, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x4c4, 0xb, 0x7f, 0x7, 0x3, 0xa3, 0x6, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x5, 0x5, 0x7}, &(0x7f00000001c0)=0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x20) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x40b02, 0x0) getdents64(r2, &(0x7f0000000040)=""/66, 0x42) 12:11:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66023d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726febbee31f617a825c63517575d691137d75705f69643d21ece1fe64d8649ead9e3c398e6459e2d1d7a26e8d76bb1995059dd28e40ab934f580a54750cdc63a2a32b2509128932dbec4aae91e76689f1f0dfbd52d042d9d297dfce00bf851189a91b621cdcf06748e9b1eaad64b4a95f6ee31a0bd7bb76b9c5fb1c868a8d1c72cbee0b693f47f7559f4966730efe64f84d248df6e71bd34cd18b03bd83e7be31b368eafeac721112d1f660bbebaf3811f4043173bb844301446dd52cdfaa8c73471cc00a78e8f755778766063776878b118cc69e1aec38a72d026a469a65f2964b6fc99dac065b23954c35a09aa9df4d839f1882c4a8dd374b1316e5c0495cf60ecbf6da2664221c4cf244059378568ef0ccc186bba46c27039584826ef799fb8fe66ca684263b71b699ef5c021d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) unlink(&(0x7f0000000100)='./file0/file0/../file0\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000180)={0xc45c, 0x3, 0x765, {0x77359400}, 0x3f, 0x7}) mount(0x0, &(0x7f0000000140)='./file0/file0/../file0\x00', 0x0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000080)={{0x0, 0x7fff}, {0x40, 0x1}, 0x9, 0x1}) 12:11:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000040)=0xdc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0xffffffffffffff9b) io_setup(0x1e, &(0x7f00000000c0)=0x0) io_submit(r5, 0x300, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x5ee}]) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="67000000e5a3741d173ff7dba746670b2577a90ae4103e0acab3fe979176bc2640513ca45b176369dc3140808ed419540be5f9274990f4c489c19d0898524c8dd7dfd4cb350a06e1c1f647084bb7cf4323b581106d4a171e693b091c0749798dbfe5e3808650a029aed8e92c92ca0ed4d15240065d99f79749e2b557433922d41a18ecdf574bf08a96818c93ebbc86c340687d7cf559c47042f116ae2865460b67663bb80b39b3108a886a1045"], &(0x7f0000000000)=0x6f) modify_ldt$read(0x0, &(0x7f0000000300), 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r6, 0x8}, &(0x7f00000002c0)=0x8) 12:11:03 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0xfffffffffffffffc, 0x200000000002}}) 12:11:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20600) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r4 = gettid() ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000040)=r4) ioctl$KVM_SET_CPUID2(r2, 0x4004ae99, 0x0) 12:11:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) r6 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) connect$bt_rfcomm(r6, &(0x7f00000000c0)={0x1f, {0x300000, 0x7, 0x0, 0x4, 0x8, 0x6}, 0x3}, 0xa) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r7 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x100}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000140)={0x2000}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 12:11:03 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000340)=0x6, &(0x7f0000000380)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000367fe4)=""/91, 0x275) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r3, r4/1000+10000}, {0x77359400}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x760fbabe6fb7287e, @sliced={0x401, [0x3, 0x3ff, 0x32d, 0x5, 0x8, 0x0, 0x1, 0x7fffffff, 0x6, 0x2, 0xfff, 0x9, 0x0, 0x2, 0xe7a1, 0x7, 0x7, 0x8, 0x9, 0xffffffffffffffff, 0x7, 0x40, 0x0, 0x8, 0x80000001, 0x4, 0x6708, 0x5, 0xffffffff, 0x654, 0x1, 0x800, 0x8, 0x2, 0x80000001, 0xfff, 0x4, 0x3, 0x2, 0x80000, 0xffff, 0x2, 0x10000, 0x8, 0x2a2, 0xfffffffffffffaa1, 0x8001, 0xd9561a3], 0x2}}) getsockopt$packet_int(r0, 0x107, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0x0, 0x30, 0x5, [], &(0x7f00000002c0)={0x9e0902, 0x89, [], @p_u16=&(0x7f0000000280)=0xfffffffffffff8ec}}) clock_gettime(0x4, 0x0) 12:11:03 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmmsg$inet_sctp(r0, &(0x7f0000001180)=[{0x0, 0xe6, &(0x7f0000000000)=[{&(0x7f0000000040)="4e9806106523d637", 0xfffffffffffffebd}], 0x1, 0x0, 0x9b, 0x4000000}], 0x53bdb90cb97a8a6, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0)=0x7, 0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4f2fef0863a5fe569ba8442e57d2bbeb01514181bc3656cfb9c0e855332978202cd1bf2110f1a6467b0786958b9d36ddc9bc0d229a5f0960a87187288cfdff6a3b38768b4e2817d95f8bea9fe35e000000000000000000000000000000d9034416e862d63f04044f1e94c68ecee76797dcc550ff6f7ce4730781d85d762db8697292589d67cb0a6a3fe3066f59b1aecdd0ee6d2b7a0a489def45128ddb30a6e2f3b7ff94e3f3404152f9803d555cc898d91b6ed04e9255bb5d39ac2c67", @ANYRES16=r1, @ANYBLOB="000b2abd7000fedbdf251000000024000100080004004e210000080002000c00000008000800020000000800090043000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) r2 = geteuid() setuid(r2) 12:11:04 executing program 3: 12:11:04 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x4, @capture={0x1000, 0x1, {0x7fffffff, 0x4}, 0xe7f, 0x80}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x18) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) write$sndseq(r4, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}}], 0x30) [ 262.013891][T12275] QAT: Invalid ioctl 12:11:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(r0, 0x46, 0x0, 0x3) [ 262.052331][T12273] QAT: Invalid ioctl [ 262.096557][T12275] QAT: Invalid ioctl [ 262.100626][T12285] QAT: Invalid ioctl 12:11:04 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x5, 0x8000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_CAPBSET_READ(0x17, 0x2c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000200)={0x6, "037e0f8f3264d6d7bcebd2a2d0627891383d70f0eb3e5211bbafec53cbf13943", 0x3, 0x200, 0x3, 0xff, 0x1, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x2f9) sendmmsg$inet_sctp(r1, &(0x7f0000000800)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001340)="80a9ec4ca23eb24b8cf11246f1a700360b508d927c8158a5712b60807ed377c927d0d22be0876af9b7fb52db1e06f659b04c3bff345c849650b361511ad69b200f4e7755a8a1676dd665e83b14a9f348363abd8f0e9753f5cb1e8e79fc010f91c96122ceb120089a270bb7c26b326df05de21825c03b02ee9a81b014b22188c0a7f43a6063feeebba37581a771f66570f4f44db30bbfd1430e36a2bb2adb3e8a2ac405c3dce44aaf0d913de37ae142763bb59d2c169b41461dff9c7bf8764ffcd9a1437b8d7f26a7f27858e0a5c4300c1ae5f6", 0xd3}], 0x1}], 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e2a, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) 12:11:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) close(r1) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 12:11:04 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa536b678) link(&(0x7f00000001c0)='./file0\x00', &(0x7f00000007c0)='./file1/file0\x00') rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file1/file1\x00') umount2(&(0x7f0000000040)='./file1/file1\x00', 0x2) 12:11:04 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x6, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20040, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x4) [ 262.466405][T12310] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:11:04 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2d2bcb8f, 0x4001c0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x1, 0x2, 0x3f, 0x0, 0x0, [], [], [], 0x1, 0x5}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000000)=0x78) [ 262.510575][T12310] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 12:11:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20ncci\x00', 0x440, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000005c0)={0xfff, "c9e78c49380b991a5a5c525bd765d0ffab6a7187fedc472435e69bcaecb3f7e7", 0x1, 0x3, 0x5, 0x10003, 0x2}) mmap(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x2}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) write$uinput_user_dev(r3, &(0x7f0000000100)={'syz0\x00', {0x164, 0x8001, 0x380000, 0x9}, 0x4f, [0xffffffffffffff52, 0x8001, 0x35, 0xbe, 0x3, 0x45027370, 0x1ff, 0x6, 0x4, 0x401, 0x4, 0x2, 0x2, 0x9, 0x4, 0x4, 0x5, 0x3, 0x80, 0x7, 0x1c9c, 0xffffffffffffffff, 0x200, 0x8, 0x2, 0x7, 0x7, 0x3ff, 0x80, 0x7fffffff, 0x58ac, 0x1281cc8, 0x5, 0x5, 0x7ff, 0x4, 0x3ff, 0x6, 0x6, 0x3, 0xd3, 0x9, 0x7f, 0x2, 0x24c, 0xfffffffffffffffc, 0x6, 0x6, 0x3, 0x6, 0x4, 0x5799, 0x7, 0xcc9f, 0xfff, 0x6, 0x8, 0xfffffffffffffffc, 0x1, 0x8, 0x0, 0x0, 0xe00000, 0x5], [0x6, 0x0, 0x20, 0x4, 0x4, 0x6, 0x8000, 0x6, 0x8f12, 0x80000001, 0x4, 0x4, 0x5, 0x1, 0x910, 0x100, 0xfffffffffffffff8, 0x80000001, 0x7f, 0x1, 0x9, 0xfb, 0x20, 0x401, 0x8, 0x1, 0x7ff, 0x4, 0x2, 0x6, 0x4, 0x1, 0x10000, 0x100000000, 0x9, 0x88, 0x9, 0x0, 0xff, 0xc8e4, 0x8000, 0x0, 0x2, 0x29, 0x53, 0x4, 0x7, 0xffffffff, 0x200, 0x9d, 0x3f, 0xffffffffffffff42, 0x10001, 0x4, 0x7369, 0x1, 0x0, 0x7ff, 0x9, 0x400, 0xa0, 0x10001, 0x9, 0x1], [0x0, 0x4, 0x4, 0x1, 0x0, 0x80000000, 0xffffffff, 0x3f, 0x7, 0x2, 0x5, 0x7, 0x8, 0x0, 0x6, 0xa1, 0x3, 0x3f, 0x18, 0x5200000000000000, 0xffff, 0x8, 0x7, 0x1, 0x0, 0x2, 0xbbc2, 0xab, 0xe7, 0x9, 0x0, 0x1, 0x3f, 0x3, 0x0, 0x0, 0x4, 0xffff, 0x6, 0x20, 0x4, 0x5068, 0xa111, 0x7, 0x4a, 0xffff, 0xffffffffffff8001, 0x8, 0x5, 0xcb, 0x6, 0xe73, 0xdf, 0x3, 0xea48, 0x5, 0x1, 0x8, 0xff, 0x1, 0x7cfa, 0x3, 0x30d7, 0x3], [0x7, 0x5, 0x1, 0xae87, 0x800, 0x4a00, 0xfff, 0x7ff, 0x2000000, 0x3, 0x100000001, 0x86, 0x1, 0x1, 0xfffffffffffff79e, 0x800, 0x9, 0x3, 0x81, 0xe197, 0x7, 0x2, 0x2, 0x6, 0xffc0000000000000, 0x6, 0x1, 0x3, 0xe3, 0x8001, 0x80000001, 0xab, 0x8000, 0x6, 0x8, 0x0, 0xff, 0x3ff, 0x80000001, 0x3, 0x2, 0x4, 0x4, 0xb, 0x1, 0x101, 0x0, 0x6, 0xc73, 0x7ff, 0x9, 0x1, 0x3, 0x5, 0x40, 0x7, 0x7fffffff, 0x7, 0x1, 0x6, 0xffff, 0xa77, 0x4, 0x6]}, 0x45c) [ 262.585089][T12310] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 262.596266][T12310] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 12:11:04 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'.o\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) r0 = socket$kcm(0xa, 0x2, 0x11) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40080) bind$alg(r1, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$sock_attach_bpf(r0, 0x29, 0x22, &(0x7f0000000040)=r0, 0x52d) 12:11:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000140)={0x63d5, 0x7fff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xa100, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000000c0)={0xa, {0x5, 0x1f, 0x6, 0xffffffff}}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0xc0205649, &(0x7f0000000040)={0x8001002}) 12:11:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000380)={0x4, &(0x7f0000000300)=[{}, {}, {}, {}]}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x820000003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) kcmp(0x0, r2, 0x1, r1, r1) inotify_add_watch(r1, &(0x7f0000000600)='./file0\x00', 0x402) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=[&(0x7f00000000c0)='wlan1)\x00', &(0x7f0000000100)='lo$eth1mime_typemd5sum\x00', &(0x7f0000000140)='loem1wlan1Bselinuxem0em1wlan0\x00'], &(0x7f0000000280)=[&(0x7f00000001c0)='\x00', &(0x7f0000000200)='%proc*^[[[posix_acl_access-@selinux\x00', &(0x7f0000000240)='$#:^user^\x00']) 12:11:04 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x1, 0x6}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000080)={0x5, &(0x7f0000000980)=[{}, {}, {}, {}, {}]}) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 12:11:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)='net/softnet_stat\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f00000007c0)='ne\x00') preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000000)=""/233, 0xe9}, {&(0x7f00000005c0)=""/176, 0xb0}, {&(0x7f00000001c0)=""/198, 0xc6}, {&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/73, 0xf4}, {&(0x7f0000000440)=""/89, 0xffffffc9}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x7, 0x63) 12:11:05 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000001c0)={0x7, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f00000002c0)) sendto(r3, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000280)) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c4}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1004}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000040)={0xa9}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000017c0)={'team0\x00', r4}) 12:11:05 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 12:11:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) 12:11:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r1 = socket$kcm(0x2, 0x2, 0x73) shutdown(r1, 0x2) recvmmsg(r1, &(0x7f0000000000), 0x40000d5, 0x0, 0x0) 12:11:05 executing program 1: r0 = memfd_create(&(0x7f0000000180)='#vmnet1\xfbodevem1\x00', 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), 0x4) 12:11:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_NAME(0x10, &(0x7f0000000180)=""/123) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r2, 0x0, &(0x7f00000000c0)='posixacl\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000200)={0x55, "0837cfbd2621788782ddc1272dc0fea15a1efe2713b9aac881e08743ed8eec9a", 0x2, 0x1}) 12:11:05 executing program 3: socket(0x40000000015, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xc, {0x5, 0x2, 0x4, 0x1ff}, {0x3f, 0x4, 0xec, 0x3}, {0xffffffffffff4ac9, 0x5}}) 12:11:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = dup3(r2, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000003c0)={{0x8, 0x0, 0xffffffff, 0xfff}, 0x1, [0x74ae5096, 0x1, 0x0, 0x186f, 0xfffffffffffffffd, 0x101, 0x2, 0x8, 0x3, 0x6, 0x2, 0x30, 0xb4, 0x5, 0x7, 0x9, 0x1, 0x9, 0x3, 0x9, 0x0, 0x4, 0x2, 0x4, 0x1, 0x3, 0x2, 0x0, 0x8, 0x1, 0x101, 0x99, 0xc2a0, 0x1ff, 0xa62, 0x4, 0x36, 0x5, 0x9, 0x7ff, 0x1, 0x0, 0x7fffffff, 0x40, 0x4, 0x6, 0x3, 0xffff, 0xfff, 0x0, 0x2, 0x3, 0x1, 0x1f, 0x0, 0x1f, 0x1, 0x8000, 0x1, 0x7, 0x400, 0x5, 0x7fff, 0xdab5, 0x2, 0x200, 0x9, 0x2, 0x1, 0x8, 0x0, 0x0, 0x9, 0xfffffffffffffffa, 0x6, 0xfffffffffffffbff, 0xfffffffffffffff8, 0x8, 0xb3, 0x8, 0x0, 0x9, 0x101, 0x5, 0x1, 0x5c, 0x6, 0x1, 0xfffffffffffffffa, 0x5, 0x2, 0x8, 0x1, 0x9, 0x9, 0x1f, 0x3349, 0xffff, 0x40, 0x9, 0x8, 0x3, 0x9, 0x6, 0x3, 0x6, 0x8000, 0x6, 0x6, 0xfffffffffffffd49, 0x8000, 0x3, 0x5, 0x4, 0x200, 0x8, 0x400000000000, 0x4, 0x0, 0x1ff, 0x4, 0xffffffff8b712201, 0x5, 0x100000000, 0x1, 0x401, 0x100, 0x4]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) 12:11:05 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, 0xffffffffffffffff, 0xffffffffffffff8c) 12:11:05 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) socketpair(0x1, 0x800, 0xe1e4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8001}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r1, 0xfffffffffffffffb}, &(0x7f0000000180)=0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x1, 0x1, 0xfffffffffffffff7}, &(0x7f0000000200)=0x20) 12:11:05 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x8001}, &(0x7f0000000180)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000240), 0x4) 12:11:05 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$TIOCEXCL(r0, 0x540c) accept$alg(r0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000002c0)={@nfc={0x27, 0x1, 0x0, 0x6}, {&(0x7f00000001c0)=""/153, 0x99}, &(0x7f0000000280), 0x8}, 0xa0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x5, 0x4, &(0x7f0000000080)=0xc}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000380)={0x80000001, 0x8, 0x5}, 0xc) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x120, 0x0, 0x0, 0x0, 0x3d93, &(0x7f0000000100)='nr0\x00', 0x7fffffff, 0x200, 0x1000}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000003c0)={0x3, 'ifb0\x00', 0x3}, 0x18) 12:11:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) ioctl$UI_DEV_CREATE(r0, 0x5501) write$vhci(r1, &(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, "fcdbbd90ba8b2751d315bce0621ff61f7b41f3c0d092c5eeadf6bba3278f49431110f8b34fe1ee208f5df231a58bddd9812fa1b2fa3f4645189b24da15632512e4b9d27859ca8d32bc369829d15b05205e96bc128ba47b2add578b5333bd574f79daf87a827ca70692e70de58cc6c194a2115bd5b90b99455315e5b69b84f5218815a1f27af8ac00461ee3cba28f3032582f0a1fbcde768cc0c9726d85f2c988e3efc79e66f3cace5041d090d49087b9226ac8c4648d860e235f9f6228de155e88f94ac934982485d7e8e8fa5a3ee4d1fb8d668dba3bdf53e94c86ed365af8b713badb2f16c08bd2461cd8b01b6763a6c50837b18efb492a2379879c06"}, 0xfe) 12:11:05 executing program 1: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x1, 0x9aa, 0x0, 0x1, 0x81}) fcntl$setstatus(r0, 0x4, 0x40000) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14}}, @ip_retopts={{0x10}}], 0x28}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x20000000, 0x103800) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x800, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000100)={0x10000, 0xf, 0x4, 0x40000000, {0x77359400}, {0x1, 0x1, 0x80, 0x0, 0x1000, 0x7, "db52f6b0"}, 0x3ff, 0x2, @userptr=0x101, 0x4}) getsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f00000002c0)=0x4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0xc100, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f00000001c0)=0x5, 0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r3, 0xc040564b, &(0x7f0000000080)={0x8, 0x0, 0x2004, 0x100000001, 0x1f, {0x1, 0x1000}}) 12:11:05 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400080, 0x0) ioctl$void(r0, 0x5450) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 12:11:06 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000240)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0xed9, 0x9, 0x2}, &(0x7f0000000180)=0x10) 12:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="00022abd7000fddbdf25110000000c000900080001000400000008000600040002005c0001001c00024ab8ccc2001b000000080001001100000008000100020000003c0002000800020020000000080003000180000008000300ff0f000008000200c00f000008000100140000000800040000ffffff0800040008000000"], 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xffffffffffffd681, 0x402000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000002c0), 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x26f, 0x7]}) 12:11:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x6d, 0x20000000000001, 0x8, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xbbcce5daa6a92dad, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x6, 0x7f, 0x100000000}}, 0x28) unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x10) 12:11:06 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0xfffffffffffffec9) r1 = socket$kcm(0x11, 0x3, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000040)={0x3, 0x3, 0x1a45}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000000b00)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000c00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@migrate={0x58, 0x21, 0x854f138fa1dbe832, 0x70bd26, 0x25dfdbff, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e22, 0x7, 0x4e21, 0x0, 0x27033313d338376d, 0x20, 0x20, 0x2f, 0x0, r2}, 0x6e6bb2, 0x1}, [@etimer_thresh={0x8, 0xc, 0x1000}]}, 0x58}}, 0x4000000) recvmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000300)=""/251, 0xfb}, {&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000500)=""/91, 0x5b}, {&(0x7f0000000580)=""/248, 0xf8}, {&(0x7f0000000680)=""/148, 0x94}, {&(0x7f0000000740)=""/249, 0xf9}, {&(0x7f0000000840)=""/138, 0x8a}], 0xa}, 0x40) 12:11:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 12:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000070000d399cb5144f50000000000d2b4710a3f3a4be69d2d4c270000000000000000000000000800000000000000000000000000000000000000000000dd3f061c0300000000000000000000000025000000008200000000000000004000a3f447155e2279b5d30000000000000001000000000000000000"]) time(&(0x7f0000000000)) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x247397c1d61b5862, 0x0) r4 = dup2(r1, r2) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000080)=r4, 0x1) 12:11:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0xc}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008088, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0x1, &(0x7f0000000000)=@raw=[@generic={0xfffffffffffff572, 0x6, 0x7, 0x80000001, 0x8}], &(0x7f0000000080)='GPL\x00', 0x19, 0x0, 0x0, 0x40f00, 0x7, [], r2, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0x9, 0xc453, 0x7}, 0x10}, 0x70) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 12:11:06 executing program 0: socketpair(0x4282337403d8c73e, 0x800, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000140)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfe47bf070") r3 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) write$selinux_attr(r4, &(0x7f00000001c0)='system_u:object_r:auth_cache_t:s0\x00', 0x22) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000040)={0x8, 0x37, "24649204a7e3119ed6306ee2b3aa3ca5e4c03a453478f96029c7adde8de307594778cf554e56272d5d103dd3946e875033eaa9340aa758"}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000240)={{0x2, 0x4e24, @rand_addr=0xe634}, {0xd31e6714e99252a5, @broadcast}, 0x40, {0x2, 0x4e22, @local}, 'hsr0\x00'}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x0, 0xffffffff}]}) 12:11:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'hwsim0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800308}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getaddr={0x64, 0x16, 0x909bd3406af92a2c, 0x70bd25, 0x25dfdbfc, {0xa, 0x0, 0x100, 0xfe, r4}, [@IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0xa9, 0x2, 0x7f, 0x80000000}}, @IFA_FLAGS={0x8, 0x8, 0x402}, @IFA_FLAGS={0x8, 0x8, 0x5}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @rand_addr=0x5}}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4048010) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) tee(r2, r3, 0x401, 0x0) 12:11:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="d400000000000000c700000000000000950042afc3fb0000"], &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20040600) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x1, @name="7d5cba5dcb09c0669cf8cf6ea9a0c086205ada4f6690ce911286bf3e98e233c2"}, "ebdfe1ec2b97d92e04adc26ee44f94112ab36c13eaca0f4c9eb2665f383b778e", 0x1}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0x4020aea5, &(0x7f00000004c0)) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x8000000000000000) [ 264.473604][T12436] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000140)="2e2c0f695fa0f8cb404788c44e7ae437091d72c0d88bb99134758ca0bae168988a8a57af1a2877f9ea02000058873c81fcfb98a4bd27b89de8e702f76208c1f9d7200d", 0x43) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x5, 0x0, [{0x8000000f, 0x7, 0x7, 0x4, 0x66, 0x5, 0x10001}, {0x1, 0x180, 0x2, 0x7, 0x7, 0x1, 0x4a12}, {0x6, 0x0, 0x7, 0x6d1, 0x1, 0x10000, 0x7}, {0x7, 0x7, 0x1, 0x8, 0x2, 0x5, 0x7ff}, {0x80000019, 0x1, 0x1, 0x78, 0x100, 0xd28, 0x101}]}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 12:11:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000002c0)) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x208000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) sendto$packet(r2, &(0x7f0000000080)="501fce76e7565e329efac15b43c54a56591366e1ef6354bc7bd6db81df73e96a9793ee4c818a674eb9898eedb9eb6acfa69e89f0b487", 0x36, 0x4000000, &(0x7f0000000140)={0x11, 0xd, r3, 0x1, 0xf0b, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6c, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x75, &(0x7f0000000000)={0x3f00}, 0x8) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r0, r4) dup3(r0, r1, 0x0) 12:11:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="d400000000000000c700000000000000950042afc3fb0000"], &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20040600) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x1, @name="7d5cba5dcb09c0669cf8cf6ea9a0c086205ada4f6690ce911286bf3e98e233c2"}, "ebdfe1ec2b97d92e04adc26ee44f94112ab36c13eaca0f4c9eb2665f383b778e", 0x1}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0x4020aea5, &(0x7f00000004c0)) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x8000000000000000) 12:11:06 executing program 0: r0 = socket$inet(0xa, 0xa, 0xffffffffffffff24) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003180)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000003280)=0xe8) sendmmsg(r0, &(0x7f0000009880)=[{{&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)="07846e87a5c382d109f4cbc6b53a8dd58162311a4f347a682fbf1edc78927dbde735504c0e4cd1a0e5287299571c8c379dae8b1f0b58f3e13c112dc875f13f923aa88ca5ddd485dbd06497", 0x4b}, {&(0x7f0000000240)="b132c907c848cc55858429ce37742e0a165f6f6627359f9d6787dd2f2306146a190115b9cd5c34c14a148d6fbd977863eb2bbd1f8a003effe45f2fe539c414ae9647defff62bf1fed1ae3531bd78ad91874798ff47bac0b7bcd63b63a2384ef198267f725315199dbfa9e9929931b26f3c192a6d239f0b3b01165ec9eb5d1f27022211fead34b1a1970dd4da82d3d1b02192", 0x92}, {&(0x7f0000000300)="04b3fc768fe67fa3fa3099d859b26188beb0a89def7f261ce2384ea6ffc28899bb8856d2f9d15cff889799ad0bd51ee7bfdd73e88ff9eab60571cd2621a264f85f9c5605f01bd48868823a73b230ef5268ab2069db7096551779c84347d242b3751eba2cf3b142bd2fafcc8ce8687e6242812c69b569c6c0768d2357cf08780d0bafa2d59ad4a077aa8d09b01e43521ef923001ca666a70ecb269352e431920983f3d2d589c19e30c72673a0201a22d2a36bf0fe00fb0eb27db13b57cb89f58ff46c81b616d029403513cc9a5f7937caba1527225cca", 0xd6}, {&(0x7f0000000400)="0a9c3109d02b16e6ae47da0200036b94a1fb62efded5e0d80352813c934b58e23a1d9a72601b43c063cd14ebace1722b3fc521e327af2490a78841d4183c48f588a037766b701e790e94ff11b0ab595cd01a54af905cecf2aaffde6b764cc87b4e13c6eb7ec39c105c8a1efc64ef2e831faa0e072851ca9eaefede74564170b3b98bbaea91ba9653ad40d7037c6d254e43e23992ac17db1db5dd74988d88", 0x9e}, {&(0x7f0000000080)="bc17936dd706070603fd73aa34", 0xd}, {&(0x7f00000004c0)="1bf8d93239935d3f290b0459f27def3d0ac79853949e2d46f4a101cfd84166e7b2cbf092bcb214dbe6b4119aef67a6b96505dbc8a6c7af77f1cccf6593e84010626d21d2513d5c4af105dfe5079d6e402a2b09c5a06c69587daeff8bed020508249e46c39e874aa8f95b6772bd9ae3f78d271f0e69d61ed7e8b2b121cc106c91d0647872564635bf347b491d6a5a1fbdc60cbae36e69e447645f7d37ba7596e720c7b6e9be863716ce3de9a44add0ccc0c", 0xb1}, {&(0x7f0000000580)="b4fcf72eac163d3462aae7a25135d8e92cf84db1f398f2d6e7c3ff33", 0x1c}, {&(0x7f00000005c0)="61ff557e9a248ec5f4fa3ca14c92e46d4b1a7847fb4b2f5629984f5d9ce9e2fb1b46d2637488d646f58c109adebbc8edb15596e37aee93f65d6139fe43d83d9b3e2a992fb3451a26d8e15bff2ab0bcf788a6fc4a4eafcf129824f0ba2e2afa9d324532d1cf08da6553581e1673454e6e5a2ae948dce1a73595250a756368327699e05cedfe1f8cd9805cb22a78f1486f5ce49a906a74", 0x96}, {&(0x7f0000000680)="99b929995b08cfd9cc217b1c7d821d06a385c15798ad4242e10c410fd6e9aebfd34ac2a7e89bed6e014bb3b6754b4b725d9f6dec572686f2ad297f0c69c02a7929597f33182a97e1ffa5357ff0d03dec10de7f082efb1155fd8dff4aafe8a9898d45e4043dc396f32ded5c1bc5df44d3491302c455256445858ffd07dbf9a6013cefc44183094fde699387dbfb5ce00182f51f78f199725807387d6352f44d92bd085fada4a747", 0xa7}], 0x9, &(0x7f0000000800)=[{0x70, 0x10f, 0x9, "a951df65ec08c9482e91ba70684995148ae59b4eb21efaaa8b25b34b7fbd73339d68bda7b50e63e8ae44a068ee569d2cd38ad9bc456032ef4bda545169229bbb915c4164b02c3d9c170924e5ccfd4cf0353f899b03fb11e184"}, {0x10, 0x119, 0x7fff000000000}, {0x1010, 0x104, 0x8, "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"}, {0x70, 0xff, 0x5, "0375a1ff9ef8b85996fa2eaefa7d99e521d45da110336df8044fd84c3e64507f37cb62dc5b4d1b089c5da00c91386b8bb790eb0a745ae45c4390be4207e4432e788e3215499fcc0d4e2201ec84f5d54d507f567f18ba2cc4e7"}], 0x1100}}, {{&(0x7f0000001900)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'authenc(crc32c-generic,ecb-camellia-aesni-avx2)\x00'}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001980)="c1ee1c29e36ccf732c9d43f2c26ddd59af529f0db38e7f650a5d0b224daeb54a922b3441799626972288f09c42647678a7a9a850608f68ac37be487709ec578c51b16ec6ea01a956f5f099ca260fb1c2ddd147b0e83e8c64dca0c3b012c3bd6107b1da48b77891c821ad1cb5fb53e525951c10d9ed13bd773b5e525cb5b6a20b34f3deb1ceb718060cc09babc785c3261d33bc4de39274fd22f0fa5940c80997ff84ff2426287fbca7e927196a0d395be8aa859f4c458272399d0d9bd8f372f3addec7cc744692b54ba7ffd60fe65a4765639cfa5479e71087a5f0194abbe7df4dc2", 0xe2}], 0x1}}, {{&(0x7f0000001ac0)=@ipx={0x4, 0x8, 0x4, "4478903590bb", 0x7fff}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b40)="d024f1aa4e029bc700dc4f65cce55b4dc4612432360bdcbe67b1d7a0c6b4e5beca9403d6f55d695790acf7193600847a14143ec9043401a9cb5ca6c593aa2ba8016133a47ad79897aabde77c5ce7b9d4109479c8b38655407b88c028bef5b1f2114fa9195290396a08d2e25164182900217c5558deb95f4f0bc48bbbf3144101d9abe9cc8fea38f18e079fbe880559fa772f8776264affd4a0e3a840ec", 0x9d}], 0x1, &(0x7f0000001c40)=[{0x1010, 0x109, 0x1ff, "5747fc7e78c306c2eea3aa360494131672b7dabcfc4029ce87856762e88075e13be8e1050ac4061ef3e2b6c201a02cf3cd136ea89cd1d263be15f0261c3dd9352de6ce2fde3435041cda28d83749606fd2e02ce0373fa63e2f0e55d617373e9191e5b0beeeeca871300e9f81d39362b8abb3e7edf8aa656db56aa297944f52bc4bfaab10294f88d60abb388ce1e6c3c141b8030dd39c1601c3bfd982522821dbbe80bf6e13f3453dd785de7736c490553d5e1ed6d5fdf400483be02398333ef69e816d475000c5de287f5ded458d5681989cf7435d419b127cf000424fec4d2902349bbde951393a5278c7a9806998f3f64ad9b6c7c0613030cc1c3b989ec7f35902c91167fedc0412f0a4b743fe24de53b94fad59c17b7f53b7c55853ba8f67fb984cf6cdd62e3c8bfec0c6b544362b84471dd4e3bc93be37f9ef765dac68b2b7f331a164eab565d8bc37e020757da13fc5e6532f025b5d83d88211ff50b46ea92dc9d765d78bebc1a248f3e3b310310484928e86ba60ef03e65a4681a9a34813f3184a89f3fede54c6f24787ae990ea32b486d97a575bc6a89ee0d4b521aab35c75a478663d2a7bcb4b53d6342a9d31e856a5d3e37e5ef8cd920a5781314f52122ba6b9a3721273753189e8b490adebc52662c12e5039bd386e8b57ef1856fb89821725871806416b0f1aa0dab9213bcac6043bf4a85deb42a105e533d501450dd03adc75c3a29e4b7215cb7215fefb14fb4bc23b7a7f656a32a0fbf15e075436be24fcfd516d45e0d16146318454b5b10d94dcf78bffacb7537b254bce3f4b389a0174b134309e582f8c3174155a89ef7147f952a70412def3c85f33b0bd5e93c445e1735c44a012e0f86a51367262583eac5188ea513712804317359944c1ae6899d538cd953d2b9a85be6ae9d705c819bb51c5c57bdf345ec0e8461e4c7f4725a26a2cdaa919793612557acc2ed8c62a792872ca201b5118acd75a1d33bb9cf435849e7a915fe2b5bf338daccbfa90910b316ffa4d792d9ebadedde0555d867638f7b9bbc0d570c12ca9b41b3c728bba6f40f6e734424f03343d22f8751937c1a733705885c6392a14723e3938e736fb3d9abbb5c8265c5dab98ff518fe711e9705bce896d075b490709c169778123baf40916be792c45e506601b1414880f7cdc29f09b21172931eb71bedb0da3e8d4068d8ad4474d601be9162df34afab68097b7d712e8232d1a6808317195e8f38ea9d1f92b51801c6866240357b62be7279b79b46ca311232eeba75aa85189438ba6d5ae74b104dc13006084f6054648d23009fd1c12f7a2b260c840203238cdac58929fe2b2e6a19a561760b1a6b1b55390d69121864a4fe046e8086d3d8bf4c5dc913a9d7acfb5872dd9ddc23e0b3c25499a615def99d8420725b87eca98121d5fa35f0572696451a5e1cb6ece88e82032c58e1162ff8d92d96867c03a6d6fdd959ab1cf4143684381a5b38d9b5b02edb4e10cce393d57d6465039ad4d550d84ba9eac08469575e690e6221854f1133ad08b212cffe43b6085e1294c4fef4e03a8d0d24e7673b83f172f56c0201b8423b07c412d7292bf75e75b3c2cfe5fe60242d33246885255de16695648d5cca7188ba723666132618daea7a8681d77298bf492f5b4096a649e44377599f39a1344f06819df13093468448475df7fe4b780cb82b1012ee1fb7b019478fd8ed5fd039dcbfee482c5c79a04b75dd3240ef061b529b0f268a8ca92f78c814d2eebe49e9b156ecfda966a4b4598b3a4c7f614e7771f6fdd2d23e8a92a5d43f4ee11bdb4777c8e082efb9f86b710bdfa4794a36148a59fbe3cc4183a6a33759b7bc751a5623415432f340927871f527f882bfc1e1f14db4a4756dc12b524309f0ad3db368c644a6cedb766a28055016e8ae0bb827bd772556f3ee76fadb8e99e5577b0f54729296814bfaddcb145588fa76706b1be7c321943dee06b1ee6bcbc040049666e116c9f5de39b6ce7d7d2ddda09779b219255ac92b72777edc9bbccf01ce405a5f53e26db329c50100312734dec7e19c28b4c512c73251d7e7277b0da36655f48a2a599345c0c637343161ed67254a6e586f75064af3e3dce180f140f1b269bdb798664038bc7b63a5234e2c672679b74399a2fd4a6a96aabca8ec8fb00d854f1742b72c4dfd659616a8d762dbbce1657075f40eec085e5ae17d264ac0ce84437e9d725f87ca46f227290a327608d3e469cd18012e4bb26f164d1808ab45135a87062bad42f98d3486d930b271ce12ae9eb79ccd642190c845bc3cfe77310ee4809f8d544ecd1c0c80579140bc555569008e87abb7cf32f8264c2f3daba44bb92cb3a6b56abb526bb48840a111194f4050a19b334c3ca3c5309f027defd34582642bf4580ce17bd590705fbac3e209ce68833a4aa8371b37f66d3328ec2002e9613b8cef3dbe90c78ba9f6600b048b8327ae93deb9a3a12ccd99bfbdb7d9ae04e08ed6882d62cecd566802c8b38972b2ed12d9fde782a1bfdbfec287ce9b768038e18ad29090efdef11aa0ebdb28193d7a2755a64c04ae7edea580c4c2acf5bd255ebe216b66a9a9d0bfb0663ac6ead7df8dc3fceb30f9beba3bfcf9f0c0f2843a55cac167d2000cfb5199986afabc855184d9feeccc8c3308c52811ce4c158a777e398b865d8c01d42560b549ae45983e7b825996d174c044da0f4eb5d6ab78aa55c17beb4a47a4ed4e45b1fc6c863d07e0581c222be6a4afbe78eddec4811685f76f77a9b665a8154788b188a7fa02f98981e84783db56632a56b736d3367b61fe0585448602308d7e67a999583ce9ac82cfc9dd43707e33576a3765a26a6c99f0a471186f711fa9fa765f55318bc7293a5701faa5e1aa6812370497f4e4d105d07f8d27ad83a2f00232a14eaf389e34fef35104e168d6066d274352301ca368d4bb9a67123be3b03f93e7ea0c1a4d2d9a6509144e428a2ac1ffa119a384a17045cefcb967949fe20868631f6978361ddc52152bfe7cbcb4e7e049a5ef49d4c709b126fb5163a3dbe02804cdafb286006b8c2694e5b86e7ffa702084cef2c435b0da0a24dcc49be94f0c865689ba1445c256efc79eb95df10657f0f610c70d44338e9a15af5f6c7edf70e9bbf1731fcd22c4d498397fab64524500e2978c7ba187ded0b563905baef56b120c8b3c360ae8aabd55767e297dbcbc124ee512689d53373a8430af240773f87b50b4e2bb0e3523f0adbb35a2beac7866329ab3eff31d9364e2767a721ac8cdfbe6a0c24d55401a28c442e5790f232b1ec2519899d9c0ee311095a9f380fccd3348ddb44352fbb3743e083f087c6ffd4ac09910fadc0323936ce21c98f22d89b32b8c5572b34942b57e5b266f9da59036fe95e9b017a8afe3a51adc6ed754d3bb72bf2dc4fc1caffe2ba9d041495ba5ebb0c26cd7e4bf8cf88c3e8f882d2f61aae76ea5d152f9acc63b1e9b7fd6e548fd46490df56a1083bec2c7aab5ae8b9ec1eab39518921e317a66a2e36831a7f13e36d17beb9e07ad4b32253b53d0c5088fae282fcaf624e074a22923d435bd4320e8b803e78bcb6495079c1b6c78c26eb97fd4221949f56f59666ad55ee28060d640d2cb67b27eaccca613634ae9465e000d2d9dad787506dae8bdccde9d717f03ce1d1b244c5bc65fafc77272f877cdc577fe3b451ca98acb748013dc4beb3433d5b24a4d34f66ccce3af27e903f3ce537c4c613a3534041e384d8c84ab2a3120a7105e5b4333d6696301fd1672d046dfe537341eaf0bf9b4c50ef1e2dbfe9825ec8e639599b7b71610668c8081dc4390f8cb109a724ac8a046cec8b9492dd17b4d6b0f151720f5662ecfbd7d883f496866be7f2bd2bd25afbc3e835f9d8ed544b033885d2144442dccc945be485aabbeeee8577c562b2d4230eb93ba4d40e68c5ea1ec657ad12e055166c50d24414499a9a3cd49a9e2bb2b34c1fa0c72cfb265c946e2674dd7908509c6d7533e53691bc8b4f298897753450625bec89c2f46409899a83e345645bb3e79187bd308838b8e0b54250cf6181bd62df0f02eb4891caa8967d89853e30ffc24a51b4f436685e7b86d598257e71a871851e6967b5900ee2f3b5457c899e694b3c0a74c782518c16a5eb49c5d5c9bac487b0d3a9eef08307ed10ddf9d3d0a496e0272dfa932e002a0d2b6904c2bf51f506f09f07f26042909c5ed9d96de34836366bbe7d3e0fc07a3ddc35f5ad673c1543f5a23187548fd506f97d481a0cbc998ad5bb3704a4704ddf88479d14270d69d0b8e1aed455b815ac03c3be323b980bf73c1e9aeeacdfb04723e5e27976a23ece59bf36c3e8ae2b79837592ca07df2df76a99811909c195f5f74857e52f627ec2e09fb2f92a0ec439f90a037c2856a42788e8ea4bff568c8649f6315cbe8e5624e4e3916296c4492f2dff1718c1fb7f19a69b29d6d08f0cda2b0ce07ad4a79d283889bb01aa657b31f20d72f248d2deb633b2df47c662e8bddb4ca5ea282a461915d19cc7cf435dd8eaa0f62bd0b621fba7384086366076bc3edb76a69b28b5d4b4d5d13dc07924dee06adfd180fa4473973fcbed2a3508a43fb21a1b4168110e811e618f4870d66ff20f736c43975bf6bb12b69f75b7f316f1fa3cd3566d9bb7b88594c9536d66872913b31e753d6631d8c6a5d7e3d2691f4338603846a874979bdeeba2937390b1a8a5e548dc53ae06a6dda3cd4a54962e36af47edc5cbc763e13386d5641d0a1bc80b8c9ab1fbf6cab7763a6ee808944c0f5bccd7af370fefdc6ce74311d96552dde70911a1c4eaa6f72907db0d30f11dc9bc2ac9cc1e0b2fd0c396402374fd334ef875f8cb6105126c2db05cbe25a4a4ca9972a742bb3ecb3006a74351500d7ca110b101ae0fbbddd65669c580b0089039ba1277d9339530fe9270e240def6e445c419b7966d630789a90c499c4bf00a7715e9417a028f62dd0ef55bfc0d28bdf9bc4bb8848c941b7348a0b31b6f26b1a9b7e53d17081f0cca5501a7127d9503f4fbde0d87ed5db2e5a318b2c98d6a81e03de672607a3466d0d0c9161a746ec7f92c9643707cdee056091cfb731da16cf79e435c84f1a793b8d865084d2f6b9f9b7eb954aa5f569d1f28482b55a1fc9253651fb3982bccbfbc564a8026fdb4980fbd9df87fbb3e4c0e674b9412c2109938c0608fc3e09344662decf08938ba74935c8632a8ea0565b961dc9011b96ae48b96eda55b4a33e5a21f16ea5b826f9daece159b0df6e2b7a42a529699edd64762d27d6f8ff43490b177c8f089c9ef269f40c2e473584d3bcc286941615db921e1364eee5f33859b8134aaa6af077df207ea08321448b8b315ac46cbced4caf40a9f9663d2caa5b9fd0000600679380162afd3b5e33903c6351aeb38179939d3ef6b9279263dc20298c6e0e93bfe6c4afcb00f776cb4eddba69ccdf34b23289e8a0347d7bb917b500eb798557c597da37c6afa86e3d0e852b67f77dab040466d99c8521fb236171f12b3e19b88bc2925a6167394e10e6da576523e3e62901d07d07ff5d4a0f452ca2afa19ef07a373b93f2e094cd361e74a1219fb37552f56e123db4a4c0e605df6a9303730bd2bc522e01831af915204eb5bdc7e0ef2efce6ef96ba5b4d21de6bf149b6d64600f30a43e6bf42f346aab2bb9c942d6318ad7a8e2ca1a8ef27e782dff52788cb65e80f82a672f1a5f5445e1b9419168dc53ac389b7a915aed5313f8b9ccffa81bdc516c14bb9134738ea87c1056d581200f0961bb8517bce9886a0258b5fd2c171e7"}, {0x68, 0x10b, 0x1, "bbb95007d253c08d360e6017989ec27bada9bf8ca0073d1124ac5cbcc645fbcfea8af7ab3c4931b275b61a8019ef2edb2b7b8269a5855543b5967c5ea0d0ff90cb23b76ab28f34e19539c98d40f15753e864f784"}, {0x60, 0x105, 0xe03, "8d337e59d0cb9107b57827a9e3e8b05a02277123866b0bef26fed3fe4ab54fd7d1ee15b8ce2a9be28880fcbd9cb5e01b141a66c950ca787ce1c976425700069e526602f803680987974a"}, {0xd8, 0x114, 0x81, "eec0f6b0578fcb378f7e4218fdbf28a4621331c8f080c8a548349e7f0d03becfb3bf15b06b115af41d00ab8130c538985e213b43e922b1138a81f59e3d9576f5b0f35a8b28e698b0526b4362ab2076e89c0306eb5e6e7725c6c24d680664baf84a33e00cd691825c242af3d672167c7aecb77eba1e1399e970a09ba0eb91f812cfc947dc73f278b3aa2c912cd92f03e23922933a6ebd0fc27cf1281c3a324a2a9854e4ad95313f598ecf12bdb4432b37bdb6fe2196c4e7f07ccdfe3607b9d51f67"}, {0xd8, 0x105, 0xff, "f9a51d278ad1e48cac1fcf22ac2641021008ce4491bcf644efba4acd8390388137fd4cf2519bf584e126c0519c2da84ef405f3733ba49d7a77debcf19f711d12b44ee0f0b65dd23464fc4fb13d6fe9d51b71cbfa60b542324b0a7adec697e95c47eef2edcb9aafac6bc65e7cd288f2f538070c388b686521032b15f8bd3d3d92336bf88ea22a81862cd0d5c098d54b388934ebdcd1ab85ac5e4f136c6925dee2811cf280330ebd98b5eb40578d63b68fa56c97393f0279c974315ad2d3f761a10e"}, {0x100, 0x10b, 0x5, "c1103a4a511d8cacf074c9111d13cca04b7756d1ace26c42059eea258af20dadc9de1b0a7dbb7d40e33374cedbaa7d538a2cec4bb8892eb2f51f50191b7fe7e53b8615cc995743624aa27cce867b080ac0a0213cf265b97bba5d7972512f0d7dfa3c25d7789d78bc887808d2fe3cf0188bd84fe7badbcc4dd5bf04425a16a121c1a4a2f9734484d8d44cfba684d108634705011441d7ebd43ff596433dc32e08a730bfe2ac04c2103ebd65487c7822ad1e5f8271da59f8300b75421200af10beab1273ae53d7fdd02ce74f99dad816f808653fdaed48f8b2d84ef00274762d27f55ca107a4ece540eba54048be28"}, {0x18, 0x108, 0x20, "f55b7a4662"}], 0x13a0}}, {{&(0x7f00000032c0)=@ll={0x11, 0x16, r1, 0x1, 0x38a, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003340)="99e5b2a7f97386474483c51008f53917cc3c914a582d9704a553b25d20e7614dd7890c37952de0a4f3452f07f39400d70907a64d1ec294a26d3c65ce0fbf373707b3137dbb6deaa1005e1de03230f1d885f42b431651e0b919d0b28c872d7d79", 0x60}, {&(0x7f00000033c0)="f763e4020e0390585bcc5d9fe3feba8c2abfce5eeca34619e08c788eccb04a8490c10825ddc0e24422ce3fd565aa45d428b009b9c3ad39033334bf81a805bbf48b63ecdad72db73feff52aee098cb3e54a2e1dee6117905ec19b4a8d011e0223915bc90a2f13dc7f6de41ddebb8738e9c7b6363129df6638fd7c5ccb94b02e371886bbcf39a76d5e8e63e74dc5e69851bf9f865d6933fad263bcfd2a18e910f22f28fae8bf1fc82ace98247d3271d42f03c4852077bb0e95e223d495848f230d", 0xc0}, {&(0x7f0000003480)="6f9ca290793c502d952b2bf39489f3126ec3d868140ab171e88a04f5535ed64c748ac2bd56804df7a572be1d80add4ffd035447d2ca45c3b3ab178a7301ea8d0cc9b17924304bc94ab78b5fc023894dca08b870c625697bc752abc4ea247058c1c33aba88873f62e994f715244f8d546e1fa2abc89c8f3d6a21c6aab5916009cddf9b9437c41f662c828d8c49da08f26fd189493ffbb6817d70d680e25c0a3274ef9d659a35e71ab09381492b17669599a361662765946fb15e621c712d610aee80a77cf", 0xc4}, {&(0x7f0000003580)="aa83c0f15136dc056bfbbbdfe8b61db60ef82d223fd137a6f564625e8f7419c6a8236efe3dda88ce5f7f21130b261bdc7feb1d46ed51dc010188b50433de925da5185b97c9c747f074eca9ec735bab9dd4bd9f1934037479c50c2993c25b9e036f882585d17d3f02f173394eab564d0fbf573e58", 0x74}, {&(0x7f0000003600)="205b4615b9098e359a955307ee0af1894b3fd472eec9f063eb1de28302c1349765758094d0b61355eb97947e32629cc0099a2f8970117698332e66a10384d0ff65c0e8e158489dbbf9e4ae281096ee7067e155f7ca6bcf046e74dc9f5498bc0185913401a9edeecb1907fbd6c7f538e48e0213f140f03a30d6", 0x79}, {&(0x7f0000003680)="839823727f8f375b195a8544991b60bf2cf5efc3dfca7295437a029c6df553887ce5dd9ac8df4328721fd7ab47a51884e10889005594567bf3bd50106353aa427122cf3651d98e92fe92790b38ba3a725530b40712322a671b3d315bee293ac98acee24d02c0ae93174a02bf93eb99a4376af4a2fbd62e40236626189b2d8871357801a63aeab09301797aee718df2c812877488ff41d202234eebb20a2f1ae22afb481e4ebadc76026706409081490e76964b27aad43958fd", 0xb9}], 0x6, &(0x7f00000037c0)=[{0x20, 0x0, 0x2, "7d24f147c792c490d8a124be83"}, {0x108, 0x116, 0x100, "349627cf41b49740347c6d8a0d6f8b991aec919b56d151dd261dbb0d0b4385888e31b724693c3e71aa35bf9ac864315f6f4fea0cc891f9b960896117a323791b3b38cb6b860cf05fbdc32bd9bfbbf9ff351e2b4d19866cc0c5f8d8bb72db40c31eb2809306c82d27a38e2dd5961cc1bc6c8cbed52299388fec10a4f574ecbf064ea15c396806c5b6fb3ca13784eaa50672ea2b1bc0aae7b9fd7b8d7bce68b9cd8b19bce309a29a985f388dcf9780ecc1bf9c86ae1000d006b90cc49f2794566d5caa39b66464758987f7d63602e14957228ab1acf24339933a64c9ea5d12a4144e206243790bc4edb7fdcc1b5983c4344ff8a76af2c5c4"}, {0x1010, 0x103, 0x400, "f99582fc5200454aae35edba878e4a3b8432c1ca00d615a76a367a705ba97b9dee53cfee37c65ebaed7221612f1d1c0d641ac02945d8a034a5d01061975fc611526fddc7f7b9a142e2a9b55e1c5eca6349615af773d1b5b48d97a8c32a6ddbd472c4091a0bfef5c6a1c5a93ef447bff47a75cceb572f3b95ce1e0fc7f2c134260f57f89518c7c64729ff7ab985db660ecd51292ce58f28917f1c3a21579b59fb6611f85b73c7fc25eeac537aaf5fe510fac46c09f72eeedb2b4a20a8e4406b020ea87d4652a9944b0b571932cd10a8cf00696a6b77a7b4ef1313675dcf7291eb147f8f3f45fa41ce7c13ed1da58faef258cd371c069b1bf7203342711ff2bcc02e1f6c98ffaf1514b8ec168c852e76b02981090afc94d3476efd219fc4b6a82d66807adf19bab38ca9d13cba01dcf38914849ef7990bffb7b8d333e628023fb581e9dc3337c3fd917b6d62d4f26f01eacfd6a082c72cafcda16796af5550f4f2338a16f137a84d223e9b06345c44596d70c9955af8311bb1d4ac092fc683797719e4b20a5c0265fa2f9782402662101f33d7e8f14e7851275fcc22f4d5c113327a545d1a8ba252546a3fd733218db984488097641c38bfd5e16187933ecd1166a4018d9a319abd1cb0c266e26450cc29d73042b6d53eb938418043d8381cb20409696f2f2272e4552697fe0d63415cbc07d52977f94276ce4a4b7ba6ea31a86ad5616fd1b466d4a9c7b8b32f32df8f436f3f203c9eb9bcd9b4df816cfae1d9b0668de67e94838ba97d70de6bf7e74159d958c3b473531f7c7607e4e1cf50fd55cc8d8f63e45009ccd21156f71b77fbe62074afa198b879702e19810458da86fa7f51d3f3830c775d038f221d3da08c7924f45516c84d4fb859b80b62ded8e248c040b8cd2156ec0924f50e384de390dd91da0ef7e3fc360aca40f91aa0ec73638e109fdfabf0ba34d1142b3f52a0255c93d44bd1eb4157e0eb130302a0fd622b49529ba36311ff619a8b9f7cdbfdc28cdc70ece5c96c308b3bc08a59a39977dc81d0c55a7e9c85e338bc3ac9b49f2b8056329555bf4a04647160b855a8bc3dc3cdff319d3ef568657b9dc52b05d042a32f426b6700a34100f4e761976f9de29deced8573e53305c731cd124f7da3b1da19d1f95d2648729ebde5ceaede88d356d9699809afb4229b9063248a707d42552303aa96fe00482aff158376ead8382a068c0cae50adcc325d44a50633ce8ab07c895ccf875653e65a252fe6d4e6cdf2f99fd46ed07bd9f98996730d3ed161f6cc5f3751d9200da5dd57dc363b8c9812c76e0d45bae08db2782d14eb89a1d743392f93660c5abe5c9b67c3818f469258e7a9c6837a3964967bf2476046fa6ad2f4dfad93d57fc3d40ea4bb66ff5474dc718e7b48e72e675f22be01b1bcb4b8abb46ac214d3cfc4e5b05ab00f8bc7d1a5d4b44d21f8129f6ea44994dae36141854365644dd5feca49c6033103f91736e6a4bcdd9d02bdc0f2c25bcac5e83bc7b9cd2ea35bb29f6c464874a64b6c30a8ba4389011bd00a9e9935bcf331f03b45da2b03e0914c25826ce60c090fbb19e718b792d55ffcd2a90fe2b344b555791ba86927c8ab680d878112dfb1a0e80d7ef13e6207f15213ffd157399026cd1540a74bbd5447c2eff850006e77425d3c272e845cc21ba2e2ece0b6334ff8ae3673b8867610a6fd3451bbcbf9316dc5109c57940c22167384b8c2ebbe8401211bbfb74c3cc08ed0c9f1bd4f8754263829422b12acaccee9c288e7ca1cdc08498f3206b67f865e451e39329f1bd8a29d301746bb534a6d058e0495f9db9902b0b024657a1f8639624ff28b81a74b35d7458d8ad7de09c75fd56065d5667f0c01bca3135690a2a60a3248fbb34cb46d5e6018498a938822f73882a403823e5aeb97b0feedd9dfc066d46f10faee119cee2dfe12d95ca01f87b48afe0aac370fdffdbc165b23fad5023ed29ef7434ab35337160795ee9aaedf6dd5b94e242f2f439ae798c337bf2d3ac5b1bdb725e76eaea16b1910e4c703fbe58b88b325f8e7bfa0924a322ff2c01cea0cecf539a939d0e6617a4593256054ca66af007100643c4fc019e0f1dbaa6cc76b13e71ba459e8ef0eb95721ab900aa9c27b53c29593f8991f0f8a49fd85eff767653fa6531795e2a2f975c4c5403fd3d1b15fb4076244757351764fba57c8c3ea9ffcbd5d294943080b0f40a20072c6e66e7dc907922f411781698571de4723a96e0990cc7f61759815a1d1d989d571926bb9b5fd7021170bccb34ca85cf2bb1d32feb392c922bc3d84b33afad7d20642135a8ec8f4fe30b241783eaa761e52fe50013cb0302616e460d338c1fc92c33095f9c10933ef1bf1e336394a4d4d4bb31d2df5709b5feb542b22c4539038d95fe779aa57d7a9f37b971df17613287e517295bd34b400a7b849dd078eee93c6f9ef9f39efffb3eb8ecaa10d3f8d6edc4b788fb211e971bb41fe7be8e32ebd6c99c24c7841726e28965a77ab686e8002f9c3eacb04f3cf1fc8a46b4d65a068dcd71e998e9e014e089b286f856bc275918f9dab9121cc72e0cd075d98652edb8085d65e81be7f4408fb5548cfce73ca648435f6d2f040bb726d2a2e16535ba0d00a748be698150f947c4f9428301ea80fa3318792579ba1395ec720febaadeaf651160e98b642794622b7a33a735d27c591c4baa5c3a03a8bba8a2081060a4b7eb8d3b68149b1ecca293bf176dfcb2edabee4e2ad2e689407647b77bf5b4185d0efb7a06c4f5b330fea41040185ba64a7e959d58b474604a80655f4bd11fdc8b27c5c1ecccc14b2bdbe136dd7dc912c6564f032eaed4337c9f324b93cbb1efa43959a9dbee15583595304363b151df46e2a50e833e6f013da42a73e3eaf63530c8bade9e2b2c493616afad35e0d828a74c8cd5743c86ee8af83e0bb95e6bf8ddc418f0eabf65d1c33f9adf93943d2f547936cf102daa76e53c25276f45fd81d8ce0d8f78b66e8dadb82f7742c9c42530836491adffd2df7b18df1135a6970f179c103e68ef49b11148ad416db558270d4964ed46cc1ff86825231f8463ae6240d330f8ec238f3e1510c240f925f4d2df5edc1648200aa2785dfcb0ccaffb53dc0467899e01e507f9fd318c81f1b4efda202ee6a3235711870939d7cffd858c0a7bb43e89e804576b7ea7e939e332f50c7037e98cefdf32b961d924c2ed36e545dfb5db13c1edd5e28ad295d03890969ae61c38f0d5a4140d78475c98acb4ef65355a3fb3f0b90e38f715f99b452d7e2a57e206b1e97b36b4cab4701624ca0488363680647437b5a767a24eefa22549bd855d041209567185d327595dc68003f8e09e0e4327549cf04ad39fedf62e0db1750caa3fc7e3508a280ee44dacc041f2a26cfd8b9e04c3692d9fd767e1cde0180166c94075a677cde1be86d7c093102f6aaf4cf92eb060881d89a00c6b9044ba94329e17e02f4664f7c3a3a63ed001d376978a8fc980f3fa3d474f33de9a8c4e1f2cd0bf07cbf8ade67f41782cd05444fb911872075afb83a2837d7ef5d001d516b75e9ac3ebad030410aff99a97fad089aba00e180e9be55d10f082bfa02491341dd0be0a4b2e5c3a424e8b9450fd95965012fdf688d502a1989774e442ff6e0ac2b2f42850f39eae4661daab21a8a5f019dec38324a702a60191eddf37906ac739653f48a7a454d9b3361aa191c973173f28f237518c16c6269b0abf95c6f69def114cb23892312acec78ad43b6ed66c439ad56c11297729c534c525c5679e8f77e13a028c9fcb97395925c3ea9bb431025188b65769b768c1521b04efe7896639cf7aa3a5a5acad34f8f609fd6912b813bb54766dcd0e947f066d7a6410953818458a52a90c1cc95e8ce5caddb2186e4d85bff8c8dd314b37ecf6c043ed9db9d8e7e4820fc320a6b207e12d6820d5161f93822a0200cdd55519c5fe6d6759acaff3d008ca76f9d20ded908e038c28f8cdbbd2a312452b9dc6c44030843b2dc48d034655180fee4c895894fa605d6b12495caaf88fcc62368770550d902e18edd9a6cea2b5ee08ebcac48f24c47d7010a25d271d1e8a2f277f936eab382cbf9f40300ea64b6f046e22bf37cf9f0afc50dda311f5c0618957245a0ca85255b6b873057440a2d5e43b99db599f3a5d9dc50fec6571c833f76de6190b5b1d98210135245aef37ed4cdeb21f18ab18d8d827748cf6df40a5f0704d22ef2417beee2f62438347d6e7f50d78cca32dbc56b2f23593e38f260239aca0c66eb3baf5c38f379e0b666086ceffd20fad89e073484cf6d20694f287d0aa56be73817222b507b42783b160670881890b48a60040edf1372fbd510cb4b4312141cc3b0a519b55c97cc39eabb02b9adf3ee12084c926ceecff1a91409bb261ca085e650c45742260d41096a592d082d6810aed0860b7c48dd7cecd3eab3b29dc4d742f5955a19df16057724b6ac461760b27cfa8cdc30fa23e26977b5e109cf597a38acf0d05cf13c1db72e95f1fcfb8fef52e40f845d0973688a8f7a57be5cd87ba913fa524d73a4f250d161d0dba93f0ba9d2490af603a376bbc6b4ea37369ccdebe620f76c748b13f2f6181c0bf37c7f72a82ee1b21ca37bf94715e11ba424de278954ad63ae37fa6602ee1a96305d68a495f6f26c5e0b04452c017ff8051fd149d7179e9821c6175bc4a9f2515a34cb860fa84eac8c308ade17e6efb7797f675acb69578f646b182666d198e02be171ca9ed22bfe8db89658c7bed0b5377c60f250e2272ffa6c1811a5461426469ab35b685e15b83c5f2fe12a76378259c9c7f7844521d57b85de09944387d49177ccb87ab825e7f49c40379b766f88b25b63bbbfac6925012e8833ea7699a99e59a9213d83a1f4f1bbeca5b3f5b9597400e0c855c69e62f8755d94e86f09146ba4cbc8f0eafb5c734516c439745348d4e02abf2c9d42fff9048dda71b6facd622a18c7dc96e60446a5ab70f90fae8f5094470497049969e274e88527a6589ab95abdd2cc6231fe62748e16ea4264f8f7c0121a7e180706bfa3b9f7c401cf6a1af6a982d7649915e0f0330c6523b1f72389260c02fd8b44d1c465074d9636c74343b2431f37997be8a2a40a87896c63ec92ccad7afa0b1e786e6efd6133adcdd63254fefa8567f79c1bd667392350b9912dd2ca7e94af90fab49a46e89afe50130d5427fb93253548775befd5df869ae8ad3b7d5d946d827ec0d62af29e301c7ba16e6c08511857f4f2d89d3da59cb54a2340f9e594c5c80233c556fee0fde6c284afb04f6042e6407561317e9c22a6d842e7c05e4b04da7279bd3a7be5ba6ba8875d244b08ce3c23db6d058f53c0ca26dd62c5b7acf3d740635cda06ea0ca91e40e72c141c62a2dd4bfe77007e65b4733503d1cc1eb0a4a254c55f78bb1d0e370369e463890e0aaa355f80acaf380607e7e28fa3ced00ea1f4e22a24812ea574a3fbcf3be4b0a7e84cbdac1c2eb2dbeb226b3b98cc9a47b2e309a6f9a1209dc0553762a36d67692a7db49bffe02bb3eca77b2b16981d88bdb4769a112c74abee5db4e173cc403bc18593b22dd75277cf7a671f91532289a1619dc2c16dbfb27b5a78d94f8892fb3a15199ee8c3546799db94be4f2f8112c30c047de351cce350fd7fa957fb4d02273214efcc366256b08a7b33f67136bd6c1f7ef5750670b31ea5fa62788332f877b2b058b1ea6d6dc60c421cd0b42dcf6bab0f587b29fd5e24d0fea04858a1e5932c080fcfbf4480aaff093cf2b27e5a183adfe7e70993d0593e"}, {0xe8, 0x103, 0x3f, "cc03f1ef61c29582a689070e380fd137a77c9b3120aebe2689d216b34c64db39d2117f39bba792d3d54d921bd1d1e55275c96c35a9f4379ecacbfcbc41f9f3e95e9a185dd36fb67aaa74260de475789ccf4b45a995295290b0adfd78f1c0dbbdc2239834156ab7dffe1012ff278de149649f95bb82be87562ace0b2b466c254c2ed0ac444807f2d45ba60b69a9137bd196912a99edda8e44b6271d2e99743ea1340a5d1123c7fd3d068b48b6c178fc8acb86756304b277c61ba67f35c70e53d4fba05861592257f6e506b1b94edda3f7e107e90f"}, {0x60, 0x107, 0x1000, "fe18df478264c9e4350d20a318598307f0cda5060559af589d3499bfcf796c5d840ab06b1340fe5b3fc0a2ed9ca8f394e38e37ab784c860e9e51e3ace37c3d9f24f771a37894e5666b196113"}], 0x1280}}, {{&(0x7f0000004a40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-ce\x00'}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000004ac0)="bcaf36782ade1a48d164b7293ca1387ac0564f6e6d5181a172ae066dd11bc7b7d34088b51e5b6c642127d5d5532d8c25cd2160be4ff15b1ce55deb67973b2fe4a59b8fa5f95ebdd4aa10fb3f8ab727be5654f17281ee35ed65c76ccb91017baaab5f3cc4d1881d44125cfd497ed11419f026613ee5d2a433866a15dff9bbc6043bc97e414dcd4a73a6d4dc4355f0cb2443cae9a448e0d38ad0c194ad1cb3da3372e089e141c6d3edc5664b49a0c4a3f3c77af0fccf2fc6c12c9dcafb2f45010d21df821048d62d494f3d53235690818da6cad4f205de4e6fe164f4bece110ea277df72b81aa04d", 0xe7}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000004bc0)="d39599dba69eae1b2a6f312e6dbf90319a1955630083a7dbba001b250d42aedf45376bbd8f5f28d520d4960992f039f11b98f5692a777189eff67d514e45fb3d10ad5b812d9fef6efd5d64f571d5bfe1af341e235de23d4ea1066f992e7eafdc4598a4365be55cd172e4da33126ec60f1330d54c9723a0045cfb7b5db309bfc11b7881fd6137c6b23ba841408094c235e52e1f144f7c5c73ecfdd7425a9580de5ce2cf324c8ec26657bbeea2bf534093604f970be350b57e9fa0bf135efaaa720c13d2b9281d678f6781efaacfbd592c955fb7", 0xd3}], 0x3, &(0x7f0000005d40)=[{0xf0, 0x0, 0x4, "f011815fa4dadd55a281c8f993b4f2f3d1eb94177ec73882ad7266bb1caa334f8b079c72bc866552b7f61271a556d9724a7300fe75d57db3bf9a5018ce24ba20c88e2824c4422190b46e9a82abde1ebe09f155d677d026efc8a8bf4bccc9fd7501b0a7fdb7cd195340c1607fc8f5e5add60b2d73895b6d4458034bcccc1dedc63b90e3e41deb976aeb87ebe16d1a3a3b54e4e92b642a05608359c017de895496d22bb0a8f1db9f050cbe09342cff92b07cacc656c20fb5b97d142740eae18675c372d44d3829414967525c64b5ebc20092eb812358d95f8b491adb"}, {0xb8, 0x11d, 0xfa, "b999f2fb48b0080cb719cf48bc4f62fa71dc7ad6a17ae688df15aa0c4916959e5494d2fec1e9339141831653c300043349aee83f5ceb722b9c381b22f0d9d0920126cfa712dfd39f5da714b5d683d2ef79a2528337f43742d5d86013bd3a211c1118a1f8709548446a6b939960f1f0cc177d31ffeea5c234abe41b631c6d511b26454fe2d9bb36c70897fb03f3433064ca78f2cf83b9816ca5091a280a886fc835"}], 0x1a8}}, {{0x0, 0x0, &(0x7f0000007300)=[{&(0x7f0000005f00)="55e647e4a0937325eba210efafc919808c4fa7bac353da8158efc9a9cfc245b16a211ad2684c29f5033b5b8371fbcfc12908488461ff24b7da791cb2c0a16825f791f7aa1a6790ea6ec2f592339a9f462b90b77e3e3630fe2ef50f0f3fe9d78a", 0x60}, {&(0x7f0000005f80)="22381aed272a1d164dfbba0acc808db47b070f6f8a0a3cb25c0e99d65f14a8f4642769bc03927697ee687ea046156174cfa4152a58bf21eb6d3b7fef4cc2c3a81c6cd76e7971511585c95285ebe67116d0321c66eb54de24710fdc648a96f996b2991e104e440bf76920d460a7c9a30e4570ef0372b8c6ab3123f3c090564b29ac54e5cae0b7d643f0833164c2d23ac51e6055aa3a43d66fcfcc42ce2d816a1adf98dbc923bfe0039ef4ac76ad8979aa89053147e1c06e4eee0d6ed20ad662c678e1b21b8240a4bc93a644c3f65968d9e7ecbb8ceb55820450681ed1dbee9d91a3f1a557", 0xe4}, {&(0x7f0000006080)="453a9f86ddf808dbaee342855217d54f2f10cc6eef832f57f4e2839fba89be45d39864d5bb033bcbabc0c23e26ab315e4916dfac37b692d74fc430c08c83b24b2694e2835c493462e01ea670d00f60f62c82b169118bc739ba4e2e305f4434bdf20e36b372d4e44dd82205360610320a4310cd7a5a92a300415f8d817f615c3058fb128ac3ed6aaca4a2fcb0b3afa3d8ddf62b0a07f2e84dba620971f336bc67aeea8d0f65ec2d", 0xa7}, {&(0x7f0000006140)="9c2eb65ce1dea6eb026205041f7a4f7af5e4279ab3e528f206c179100259cb2d9cd2fde634d781fb0e89f4ba18f50d44eaf62114f83d9f4dddb23007b5ba7e2a944f0336a985f39e6d627a", 0x4b}, {&(0x7f00000061c0)="63dcdb30ecf1b6cd74d3d322a03e80f8b7b9ad7a141f5c7ce1d1e7bde732df50bf4f76b5ab3ebae63edfdae5ef7cd3d712b7355e20127988efa25baa872625559e130cec3329e78ce1bb11af6d61beda5bb1c3547767fccffde7354ba853da2c0cfb85375a3ed156895f1d50af3d1b7fb8f8845f2e8e3a43cc31f70e3e968ec970103df25e302e49573fcbd846db1f577b496efc0c8a9d0f8c6694e9e9d7955e11cb0bb8b346253ac74674cb501c535d1d5f7833cab358a7d5ea6a7d5b28afd5abd3230ba727adf7646f3d884eeb75364b81975bcf7c78d85738cf6b4b1009980c644cac2042f12b41a2cf6f31be5d273b", 0xf1}, {&(0x7f00000062c0)="69dadaa46fc3419e438653df67d3105f30bb0dec7577d0d2244dc6c50fc432866a30c7259c4115a14f21a99bd74f95779dd4ff601bd57d5d6b71ab8ad9c580bd976cac08d54c4dadf0c5df9a4ff36a51e060b6351c96e61fa0e18efe3d8acf99d888acebdc4adae38a5bfe507e4d571a7c7a0e41099d6d1243b12f890f4f81d74e308e016655ce0dd4de940f613c973ee9ecd40ddc3107b21179613989334e639d8f8f785f37eb028ed9b26f1bab0afa80bed6c4a36feaf0321e39767cb83bdcc7133c51bd78af865718560dab4c8fd778ff704bb60b9edc523f7687f8b00a2a1cda31f10732ea971af1ecb795d90316bd2cacd1d46ac39259b6bdad3b0814ff5bc41acf216cacd6611a0c188944ef27242541898efdd2a78a7015ba2a0301c6bb129ab3d878d9d5d644c8153f04a85a201e15f018a3028fb1527b74c97322935dd1ab815b2a5f72188366b8cec4bca2d190a94b56b3ff7db4a6805dc4e4426e878ae6aad489f861aaa0d2f2da18babc8a8e5621beb06d7a210a54b60a2cc86b3ad9f7ef13f05a55442201eed886052c150917cde0413bbd89a7b6a6c7979ab8516275c3b037db8ed837ceff4d9520818d851b713370e658644db40e20de0082627c8dd3abd9ba93440d4a467101ef961b996ac6b1dbc85ec473980e0630abbe66b3423d7dad19dc72e109e69835a3685a4a238931d30a31733a48670104d50fa05a3b38376953ac6aef14ce7847c1c84581fee2159638fdf3b57729770178b9da7dcd1674f87b2dcf3a45c08d4e0fa9ee6909fe23150027c14c7a1397d76078d698f66d28e80f4da0bbea88d8152042d54ffded232b9a903176aaa13601b1257cac34180f975142040785e730d543732a95775c21a55b1dae7165e1b60d9e25ec52b4f362d451bc9bcaa62b059fa36540393912c5914ec6c6f0acdbb459439c98c111ed192eee2c836841059a31e87b190898915a97567c7067350c8a1d2ff90a3a70f8bc0d5370b4629e335c77f97cfc70be967019ecfe4473965a96f3d93ec7a99ad01c80e89c3d5883fa4b9e6e94ab3ac01f6e84602b55d41b921ae79940f7eac282c01cd6990b26a964130bff55ce761fdfa8225a86cba4659186b42488dc82d3bc5ac51d90164ac3227507d9f1b84ac9832112d5cd6d45c23e7198782b83205a11310dad1b19ad030fec9aee1da4826acbd8eb7a68045d682690ed147b07f01e1f59d002fcaa3d8e33e62529d64bbd35c216e13edcb21ac1b0eb329cff85c4484fd4fb7a31617786a5e65f67be430242cd976464030f173f6f9f27330137ebbb953d240366492ca97b9f70fc152c420d67a018aba2d203c605e9dda07005ffb26d1a52f8011c4259102445d9ba88605b2fa82987757b0819a85f24e33355f45fd187cb6e302046626fe09b20ef47df767a11573e7143f3ff4a91e556c0f620fe71564913396224d468283a6927c6135bf5f3a7753ae6c035ca43138e61d25b4acab962b59e9315ead793754b3f22464984972324e103ae59c95220c53fa4fb8846313aee48af762c5b731400d376a7a98be43b3f205561150513c2aa8e77e0bba1342c98e558182be16d51b55afc06d234b692cdf5b1226605355edf035418d3aabb910f0e17f8da4ffefadb8a688ec36c64d5233c7ddb8b1e7c46d73d573a6f6bb5a6b204bef99f1884bf6a085034d8dec1d7b534dcf4cddf7d519678c1605b1dfff25bb0aa57ebf7db2c50ca057c5bd412766fa77281240f1dc26ac50c3c53be03f9e6234021341f48038a236d8f072462d6923421cd2217c92437b9b159cc90a80084c1da85f8997c7a616fc88fb15808adc584a098305f8657347361360b170347182a9d85f391423c908ad190f2bbe4a561fa12296f81ca6db413e8bc1765057fc0623a86a8a468c1b4707a651bf6cb9166441cca0846420d55f8bd38296aa8bad44a46ffc628101218780597c063c38eb26489bdaab19691da91ddcfc22cf9d322e4407445db0c0e50984e1d9cf5bc905e7d53d9374ce776255faac39ff47911f13ce981eb78b96a637cbfc10548572f0fb66127203005993a71f86f5432aec3d35f716b28b305a628e236f72371fe3dcf0dca6c07d629772cd58f4ecb30cf8da7d11ef9270b6f8481aec84e09ea2367fdf53b7f90d3477b05c10f28244449663ddc61ca49c288c53964fbbfc06ca954a256c5a08be2771cea666f7bfcccab01aee2c7faa955a45f11bcd4bd65b3418abc9333b62e53b62670e67f31627a8752d682417599501ceb5cfbf25f3728bd43f1045539d13a8abe82ab9078d77140decbc868f1333181ac341b0b192e1d121ef5bb0a7bca093c9f74ead4506279c6792d457974953d27e2d1fcd826545a501eb42592993e98fcd24df594d663cd30abd80ef38034aa60e84a9b06544f832fb832469eff86ff3a63f9db5c7b633a74f01567cf8c088e81bbf43777caa30ac47cb98582d8715d12e5a97cfb09a1de020e4be606a5bb06d00501946352ba2f06f3c925aca917a35146c1d9e838babf91d56cbbefda981592b18456f5e806e61cfe9a1ad02eaac6141f3dfbc557dcc05f04044daeb198660fc7e7f0e2cb500e421ba82064eb09c6180f251df9287b69ad27adfdb567d57657404ade758656c4501a87f74f638c627454a40d54beefe0284105cc894ed34eb5eb2e4b3b42d1df1f06626c609950b988b61f9651163131642a489240fd0d0c46cd29457bc70c461e27733f6fe9f560aadcf5b9b8ef8c59d91080eeac3b3da65ab142c75aafcd2e5f96eff5d9fcc776b8b6e007d430bef73e040379466427971252dcff721cde27c926549e25793e9e205b4dd1073af79ddee760f9fac7b37e6b627ef89a97ff5e6f618b9fbf3df1a37df665ac5803473441f72fb2a79821d00eb5c2819bee8011efa18bcde30f0b9daecd237cc54a1ab5a9ef5e0c85f8e2b06c3d0173f2e8c8dbfd2e12cfb9b687c1dd3b9c763eaefb209beaecc6198bf7794b99bded6c02129ed1aa1ce87d463b1cf25c0159069aca9f2b8df6e8c298261527adb89fcc152b9835cb97cb6d14304a6ba0519dc6370f7de0cde929660aeef5199a72f453b7ca72bb21bd7b486e51c333b6b3a977dd419499f4a9b4b50839114b07d7e818f018499dcb14d5287d76c765dc5cd34032210e0d2a5f58e70d2d4922edd1ec21034ed01533bf0df5106d6436863db150d496a5a0f66cce12bab76680f15825f85b9447bb920df392385faf50b85812cffd642f0948707f1ff3e8528bc7926c00a78677ed743ecdb22d975c3408901ffcff29f40104095b5aeb9d8c59a2059b476854df316274e0e5f655f49616bafc7d94c7cbe94914187475bc58c7dfd000c8f9de011365109970312f48c00d73a62526c2a4743d660cc3155bcece77b2f7420d80e79ec6a7c6176d5f3b3464a87df7a8d68b9c3918467c057a4011529034681746529989ee4d1570d006043eb86b1ccf20779a691e73e31ee5a8037d94292fcda292ae20ecf918426aae65ef142ca708d0418aa2979d24fccc2bb293279816121140157097c0f237c7b6ff428323035334b2fb5ec5000b021db33160cbb8795d1bb4cd1436dcb8071a624276aa111485b56e573b81b92fd0dfb9609380b3c29d2cc3c5f93d497ce66aa1086ccf679dbf9fc57bf0ed8431d9c5a9af1107033cdb26f21b55a22ed4988abde8a6740cd53e0533c6925c6ea89874c057140f54937cf3362d75e9d35666183a4f2d8c2803102d20f84218b73192013dfd828f0e94a538b145000a4a1bcfb30a9cf1f477415cc329d6fcd22dbff91ecb7835d89b66c084d3b9ae09d2fc03c6587baec8cfe36437e23d854f08d90ce91ca0c22b246e2f6ef222b7529cb91f3ad80404d79bc3fa6dcd1fa409af923e57925b1e8fe142d2a0050c226d04b2554637cb0431eecf268ff20efe99fecae12de0507136d7dbcdc5f0d4b8d90e6e5cc5516ae5094395baf1b4a977c8ebe5f11965691a5ec3012cce52396c11aa37a5984496bd66c1e5e3ab3aee24522556aa2f8d8eda58f16aeb90b5f83bfee2959f3efc2fecc357d8d281c7e88824b5e98cff0baf41cb6d686a85c0c5d485eea70748c479af27de52f8abfc7e9df408c73fb8a401e2998cd08a871a943610cae5c8ee36458ea28b0dbd9a39b54e5b6435b95b0caca18d3be0963cf58c4bddb82314eeb5e1333256302d8b6d1dcdc77d47b95c8e384baf91c8c1654a474d1fc0390855a9291368504b30d3e32f89c316b115ed084fb7fb19a944e10b93c76b201cf17a8bf7049c868a185e3d3f2568e9092d9558895b399a051678297bfc4baf6e9ae7311e08dc52a7fb45605af32cbd2c5405c9ceff0e3910374ca0d59571e02d509f7f557e4705cbd26d58f5d10a35a603d04bd8bd557dd3f723c0aa85e4455d1d602ed011fe5b449f9e8b13be3b0ae4b353705cfba53cb5f3864fdb1f65dcbd03ef41825952dff21ed8ddfc478db4bf86c1a958fa63e97b7fbb71f6bce671ef32e1c110d149364c6f4f020a81bb41a4aa729d474d92de6734b0b58f587d30fdc07744b221ad637ae5c90387e8ba855098d545c9f187c6d22363b9e206a11ee35ff3abbbc474b2a1f6e15e8d5f0450523a46532cb821fdf583e219e33ad4dfe5641f89fa442f3d766c6eb70865f42a1a3bbdf2c1cfa002460eec17eb48f765edd0851107522b1cfe3cf8b6aecb0424bc58b788f44a2d4b8215ed6817ac8fe5dc672d09cea59bd2337e046c45df45041f84e2fb9ee45f8ad86cd77a7b63d6bc8bed3b9b4f0aac25a463e931bf4483ae268afdb1a007e8d929098f7244edcda966aa04be55663e3bf7a6a830c6a40b4aced669595ce01d530bc07012490df2c55a57cb5767bfbc48cc27b9a99549e13d1b1ec06f9c69c2b421dd25483d096351e1e2a6a28a0ba56ab0e8fb993eb30d66bdfccc26857d8e15cd00a68fd70dd7618d995d4ff5f1cfd9be7e20e256d70f695e9c04f58e5551443d281075959d2ae91940718ce2cf442fbb90bd97683e9f09994171cc2a877f0fd3b361fa03e61d183f08f09f25f325d12fd27b0ae5b3c63e1e4a5fbe5cb6e3f4dd64874003ce8b3d2d1102e19b5d9a797c55f81df2dbc340fbca6f7cc1cabf4416148a9734b00061f69910d9003a6be9a336a9179fe44ce0e92046c4f789a4b13b1c8c652e0af3f2490ebc1cba7d5a90d56e6aea6670abf9fe6c74d2bd649f4f7244477ec63885389b6e56bfd7a4e6e926791966e3534399c92aa3a415bd3c8f3ff0e8632f7a8e3e5b7c4d90809ac50653c0683806791348043453039d30475a5e3737d7b8a390cb6aac3e4e80d75d8133a6dda3d765c296e84e43b54a58da4b5879ef179e3d48fe9b3f5d15c6d78b9db48c2b1bf650dfce948bdeb9d974adac636c454df0e56f9dca108523edd8ebfaf59cb6e9e3bd6c6eb1144eba90adb9f8f4938b5e1086d1aa9e12f61b82d06984eabfc214a0081edd7874652f9abd5b90fd5e6edc57c6baa8a51a536ac1f00735b184cc92fd28db1a9db38cd1a9a13cb1f78f4e956097493ab06f314d1623a5a2ee34d33b30332fb04a0096b066e8c8dca5c3d78196f55687602b7642785936d2cd77b08c5d0b3ca4bd7d6af4a3372ebe55fef395c9ba10cf8604c6f3aec1e2e0f32922a7a7b229b5c9592eed976974ee10e333ad26d3227af308f3a96adc6b3f010668fe7cc3ee5ea1d4059b2e9e2b6942a4b827b1c92a1ceeb4a5aa7406a0a77311238561807a631d5baefa7e888bad7bd9d569245aa1c0b13a2d69c47fdf5e", 0x1000}, {&(0x7f00000072c0)="8301fe4c2c", 0x5}], 0x7, &(0x7f0000007380)=[{0xd0, 0x6, 0x1000, "1ef9080e6443ab608777761575e23520ef2f46a2078470d315a6adfa3457b1caf2381eea0047fedeec1720baf5d71bf7d053e916e67ef140ffdae8137fcf791b411a228d52b2c4cf726c84739a334927d66884102d8e04fa1783067675d609bc705dc14de1310d016144319ee0c95d5a365251d0a8370c389e4ce7570fe53d5d6d323ece576a2e0e21d2f5ff159279169af9f0ccc9be7c52731efd808e51b29ba572c38575e86bf2fa495d7acd991ed1cd21e667dbb10d092cdd"}, {0xe0, 0x114, 0x8, "f893dc3f158751e25c0b9c7af562f3479158ba67b196e0985b7552ffefbfd5e06aec2f95438edf6de311dbe237a3a6f5043ecb990bd93d96cc36bd2791c9b6d8d8e4b7e3fffd225fd73e03f3b95106474bc3ae9c85abe0f1662c131f7e1e8b6ea4b7cd5bfb71c932d9152ba8909886c3fda3dabbac8a4f836607e6bc8a949a646f3ad457dd3bf4779ffc638ce58af22f7147e2607ec866ff0fd1abb91bd1747a7b2bb05f6d7e0142c98a15df289ae9d1277c7cee69925ea2a07b388f1702db6ca53a6928136e4fd1b3ea0d0e18"}, {0x68, 0x11f, 0x1f, "4b69221ae0e121f56153d1bcbf84e24bf0735935dcd033cea00c34fc648e75592e4c5caa540a43dcfa5534d5e23a73a6ba0737ec37146ed4dd50d6f1d5568ac4e8f70e84067c4a928a09bb031c0528a488"}, {0xc0, 0x104, 0xd356, "05b296afe8ada8a8044bdb44fecbb38115f06a8bdd7413550e6840c717fff0cc1dd53fbbedf638b43d2d1ff215eb8d939ae23be61d9e3655e7a8eca207423a864a514ac1f16667599a0b1fae88ea08e409b62e319b7bdc5045953590a32df31dabde930093b4f243e7f63f7c74f207cba94b171781ff9b8474132cfc76203ce0d160b9d3d16e7b5adb80b2199877962f606becf253242caa27ee5762518364284f329a97387e64d07dd8448cfc76df"}, {0x1010, 0xff, 0xdb6c, "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"}, {0x18, 0x29, 0x1, "c4ee2cf62f4cab77"}, {0x48, 0x0, 0x500, "639bed9fb6f49efd5d8f9e3dba815cb42dc88b4a44aaff827857c4aa56e954bc329e4dde7988e770e92577e7971aa911de8afd"}, {0x1010, 0x118, 0x7, "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"}, {0xc8, 0x102, 0x3, "8f8323f5301cbc2fb04d8b6d21966fa02718f1285fe1b972e11e431bd0c7b816ebe21973224a361d1cfa3eea0cbe247d831793c8cb8a230a833ee273c36dd6f29d62cd816bb683224aa85780310ed25f61ca981156a364ea12781998d93ec560f4142fe342587379eb859201ec04f60ea3652e65153cc5654ab93958805d16502d08e5da59afb0e6d258a81e775e1ca419eb6e80cfc9cd7f24b9288a45e9e3f8b9b88da61b3a79a79842f6d42f53a6d1ba9ae35dfd751725"}, {0xd0, 0x0, 0x6, "d23ec11897e513db3bbfc2a0a1572307a29f44b3ecfa146ba77c4ebb5e4e36932ce1e0b53fb9d3f89bf97ca1cfb8c7f301639022eae783c4066430b5683f5f89e6e9f44c476f33831c8fc9bb2a3b9657bc314be9835c58e1c979e39c028403400c49e0092b2853abb3d167ee6c8cfa32c356a86641d2eeeda3498ace0321158a90ac24ff313f8853607b58d7fdafd8ccb4fb49bfa39e9117c979945c46154ad21e81e0a2a014f4f13bbb7e3d22d44b24dddd90dacaa28646d58a723b13b8"}], 0x24f0}}], 0x6, 0x8000) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000003000)='/dev/vsock\x00', 0x640800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000003040)=[@in6={0xa, 0x4e21, 0x8, @mcast2, 0x4}], 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) 12:11:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x10000) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000040)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x0, 0x8000, 0xfffffffffffffffb, 0x1, 0x0, 0x8, 0x400, 0xc, 0x3, 0x0, 0x4a, 0x3, 0x5, 0x4, 0x20, 0x0, 0x956, 0x1, 0x3ff, 0x2, 0x4, 0x0, 0x1, 0x9d5, 0x9, 0xb617, 0x7fff, 0xa168, 0xfffffffffffffffe, 0x1, 0xffffffff, 0x3, 0x1, 0x1, 0x81, 0x3, 0x0, 0xa623, 0x0, @perf_config_ext={0x9, 0x4303}, 0x400, 0x81, 0x3, 0x4, 0x7, 0x9, 0x8}, r0, 0xf, 0xffffffffffffffff, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/954]}, 0x432) 12:11:07 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='\x00\xc5s\x99\xc6{\x85\xa0\x9c\x85\x00\x00\x00\x00\x00', 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') prctl$PR_GET_SECCOMP(0x15) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x3, 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xd2b3c79799cf3e6f) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x8, 0x4) umount2(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x102) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0/../file0/file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 12:11:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="d400000000000000c700000000000000950042afc3fb0000"], &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20040600) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000300)={{0x1, @name="7d5cba5dcb09c0669cf8cf6ea9a0c086205ada4f6690ce911286bf3e98e233c2"}, "ebdfe1ec2b97d92e04adc26ee44f94112ab36c13eaca0f4c9eb2665f383b778e", 0x1}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0x4020aea5, &(0x7f00000004c0)) r3 = fcntl$getown(r0, 0x9) fcntl$setown(r0, 0x8, r3) r4 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$HIDIOCAPPLICATION(r4, 0x4802, 0x8000000000000000) 12:11:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x13}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000013) 12:11:07 executing program 1: getgroups(0x3ffffffffffffe5f, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0]) r0 = socket$inet(0x2, 0x6, 0xfffffffffffff9e5) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0xffffffffffffffff, 0x800d, 0x7ff, 0x7, 0x0}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x8, 0x4}, 0xc) 12:11:07 executing program 2: syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000280)='user\x05#%\x00') r0 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000581) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="415ccfa8593faa4f76276680694b0ce40a0b96", 0x13}, {&(0x7f00000002c0)="1be98566fdaf791592f25f37a27b6d7d02497fb0888ae38ec53416e433a6f3acb21dff6e3cbf411b31841b7437869a166390505af39076f8e9c2505e4ccc35ca200eeb77429b0083b9d18d84c42e459ceae52b608b9381a3a47bcdaf1ac4c578466ef9c3d1166d3f0ad3127d55a3c18833f7db5d31a7d86ae75e7c76eafa7a4c46", 0x81}, {&(0x7f0000000380)="d69e72b8f0f4e054b10f8811b7d8bbe2693a86c7432c1fb5187ac48f2939efc9f050777503586ae638edacc13477cd6b657c94a3a77ed731550bb5bb793da0b8de5b2fd5b66003bd08d6a02ba71076fcbe6d780b279f1bdf43b06e7813f5c58d6d27b3ffdba06ed2d8db6794e3373ebb47099d320b808e833152c9368b61d31a1bae95e201e0047d3d077127f2fc192a39b221835520325bb5ddc7531a2f95a7db4d049e0fa2741c014c23c94c25d2dadc057e66045704188fc2fd7e8d017397976dca159108ff04743347f3af0474beaca66e9a4f0b16835ba372c0d7e3b0bc62f5f1a36cd7098925c4", 0xea}, {&(0x7f0000000480)="b11fdde7747a230d314f10a11fe479dbee6078471d458ead13b887ec631a15a5c97a66d1cc5c5c1935b3e68ee3503501d2572aee7014f8f532133f1944b3370b405a73af7c99cb0826fd51216032cc5d8f8a7f376c21a2a079acead35fc8747c4dce3e1ee59ec95dc3e18eb12bbcaf1d2c2995f33210934160f083a5ae3bebd5ce5290962d8d4ff8ab0e1772996287eebe87a54c159bb0b9cabf26656414e75e244cb2fc07d92c", 0xa7}, {&(0x7f0000000540)="b140abecc1bc0326cd964c9cec93a1bee4c1151502caa9ebf624b9c8bd7af5e9bbcead94df36be3d0a022003ed7945b3d3c1e802a8cd0428da1701b8d6fa9c149622e2b463dd356b716e26bc018dae43b8ffc8217509579339464683b6d782bc3d3019711e17a6205b9d288faca828a586973c3547092c485409be152e50fe710554222d3a239040bd01d250162ea7b97814d47f3a1b2d33e2bd7014b874c2e22d03dfbcf9a505042c8a1dbca49e1ba352f4e2e966c439ecbc2610d608011df097e44eac0ebe2037a5dc909e8ebd3e18939d393d7487d80f93d07afa53bf601608fd693e", 0xe4}, {&(0x7f0000000640)="9743e00da390a7629147051f5a97febb2aed21e0b8432e91fc14311b1f8e25ffdd2b0d2bdd908dc0eded88e1d793d13200e53b0e57c48bae800295308e29f78f37591dd7b9a45ee9c7c2973641781775798414a0520f6d07c8e4268a1e8d09a11e4388ace4b9b6fe19519d9409a75ff75fa4248fa91122bf0af895c61c3ca59ffe6f874be493594c9fbd8953e2bd43e981fc611b8e9303ad41344994bac3487cc3dfc1d3d3a7374f02e6389b16dd3f974eed64706d9f22442a151b8794571ecce995d8af", 0xc4}], 0x6, 0x1) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) 12:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000018c0)=0x1f, 0xfffffffffffffd2b) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg$inet6(r2, &(0x7f0000001840)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x81, @rand_addr="c0aae6e1c1ac4f8e65a8932315bd506e", 0x4}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="97b3f6ebf8466552cf7993c4d21ebd9ffd8dde161c876b2da62ac321d6d7a86edebe30c15159a4022c6cf9116cb9b44a4cf3d47fff387f1838f8639e2d5fa8052ddba0f0eae9f610b4f7f5138e8f72b2ada6dec923b18037d460faab1fae1dd8c5512a5620c056300795af06199e5b727e17c36ad572e0265f8c00de9fcb13fe2f4e6aa576ea408a4468c336ff6a163c4b6ebdb2d91aef46f05cf45b5182c47d94c4cfbb96d2b6141934bf96a8a32faa8e2460bfc63efb2ee0358b7383ca6ecf28eab54e12c5db7c1e40ce59823d0c5ac327", 0xd2}, {&(0x7f00000003c0)="168dbf03a5bda77e5e9781e2151b3cb2073a06889cc2b1ccb1eb3f17f082457a0a2c647c25bcbd428bc378d03f2712623fdad5f58d873f2d66bc80a23d527fdcadce2358c4837f53ac19d391c39a422b46fc163b4de5130d66df1200fd0f010e8432dfd62092f98936943c5786d8d6707068d62d5f776326decc976225ed0641ed5d5c2d2e7d7f2fbbd329d1180dd79242dbc97699d494729a33be744bb326998fa84e89214ab4d1e07e33d53940eeb5f156133f246311753d26c7bbd1d58e524843486572d8ff200eb95ab89255d4221abcc105fb6f0369c20760573bb42a2476a08a05dc5c1ad94a1ff006", 0xec}, {&(0x7f00000004c0)="4a5cf273b6e4ffc52397dff2558632ded9c491ae9be78efb4040802f87c507fe1b0a98c529b544ff13d40278357665d4c0b4ed64bf9f53b8a599bff8c6a9c46a08b1f989ad9535cb18bdcaf4ec816a9ad1ff740428e132b8601d2f78c5f80d584621acceb9c3", 0x66}], 0x3, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], 0x160}}, {{&(0x7f0000000700)={0xa, 0x4e22, 0x6, @empty, 0x7}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000740)="4477e0190b5088221e109681d851973c0432fba676c907987e36fb5bd4434d1d27688ba904dfd9be3808b895878df3dfa2d07d5fad7c9245f63ab5f56d77f39f8134f96fd3e1af73766ac65ec3ae3af3eb3cb1c261d925979fdd8a0425413e6704251035f683c202827525cb0c8f6c7cf78dfed600b30cca5b1dcd8af1bd53a29ed8ed931bca98f1584046fcb7c0eb9451f25a705b14abcfd94ec8114b", 0x9d}, {&(0x7f0000000800)="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", 0x1000}], 0x2}}], 0x2, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000080)=0x1c000000, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffffff}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0xb34}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f00000000c0)={0x2b577bf4, 0x866, 0x7e40000000000000, 0x2773b35435535169, 0x40}) 12:11:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r1, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x2, 0x1, 0x4, 0x400, 0x1}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, 0x4) close(r1) 12:11:07 executing program 1: select(0x40, &(0x7f0000000040)={0xfffffffffffffffd, 0x626, 0x6, 0x80, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0) 12:11:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040), 0xc) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208}, 0xc) [ 265.547982][T12493] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:11:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 12:11:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) kexec_load(0x2, 0xa, &(0x7f00000005c0)=[{&(0x7f0000000080)="b1a14aa6803846bf7ad9acb7a4b4b2a837ecb826893b6259428359bcdb7bd073f98f9cdbf33efb10abf53a536f4e9e194490f4c0fbc8f4174ba299257b3126b1d11c63f74a20ce87ab26b14f", 0x4c, 0x3000000000000000, 0xcc5}, {&(0x7f0000000100)="3b727db256531b4b61d9a0e99bb05afd8a56c5aa86c4f5f0c17b3cb2e1a4cc0dabc8e6e69195232850095f8843076e6a1e33197b80f4841d650808d9b781021c4b3c88c87156dae079", 0x49, 0x3, 0xfffffffffffffc01}, {&(0x7f0000000180)="132071fa4e65fd29de3dfc9eafb10530db5c66eb034cba7d21628def0bcc20801430b1e8f27a74c381a82065f09c79bbf2ef9aef828dbff8ff273a87e218f688dcc24f1b5e7de9397af6288a6c79c1c06d189de6b268ffa30e09ab464fabacc2637b1e77c75bf7a995919db0f1134561732f4b8476ad72601e1f074dbd13991a8bae3ab2796b03ebd856b818cdcf8e986e119f61f93b832f8fef3641288e8d01dc2a3bce14e0b40659b690bdeb628c3ca651f37f9dd7415f4969c997", 0xbc, 0x4, 0x7}, {&(0x7f0000000240)="383cd41d27f8ab6bff04488506eb33e339fc9cd5bf761deab3fae1f4684850059fa4ac974b8ff504082470747610a19ca78c3bd94629e7b5de87c43361cc5d9d83bad2945eea714e2e4cbd3193b9595d93effa79a23ead208d7cc0efbf37a30a44d10420d1d98cc8819ba3c4b49533aebe573c6b69e2b47c3a8fc696d13e8474f8941505791f3006", 0x88, 0x5, 0x8}, {&(0x7f0000000000)="4e4657560f9a7081992d64ff71f1", 0xe, 0x7, 0xe7}, {&(0x7f0000000300)="f3a06982f155f2d6a3471ecd12b4673e1b8a6d5f8271df86441c0b537866fd249d127ad94795fff7d0cc927ce0012534996bd0e13139ddc160d54d7bb5d6f273c8935c3e456fb74627c5e67f29abb05b18a7b458d906a58bbb8a920d3c6345d5af75a27dccc8", 0x66, 0xffffffffffffff34, 0x311d}, {&(0x7f0000000380)="96eb715e219343d549", 0x9, 0x9, 0x100}, {&(0x7f00000003c0)="4fa33ed0e5e3ffb98c9d7c02004060651dfd7cb89a0d10983fe4af673fefc8fae4745e256b3eb7e15f33d4d149dd851f78033f117462041d9b51cd10e6e6a4ac9d6c1736cb0a94c434da398e5db43993da1d24aa3de59309172328ed197a6a44b0d65cb27142bdadfdf75d86eaf6d66c9c7a1f7d9254a0d778222cb2", 0x7c, 0x9, 0x3}, {&(0x7f0000000440)="57468f4f5e3a0e670136f4fd148a95990953f87ccdf9cea293c47b0dd68c7101d20279b9913aaa19c7b48e343d79d98c7788886e2339c9992d9e4d6a7128eddcf660ca8b883816caad215dcd78c5d46027c3b824d6164147efdcb0d99b4df835e496adb1580d95ea08dbe6054de984415b275b9797c79c9aefa7248950e4182920c83077e661f0acf41926e49d1a4fad96361c1ede492932c7c6f486b5f46f2b3891", 0xa2, 0x4, 0x9}, {&(0x7f0000000500)="22071377577c1d87cb2ad1ee67c809deb621f94fac9056d634565b1bbc3f08bec307e4dbee1b8f181622e89b6038baa764107af1f38972563ad6abfdfd0934efa16bbb5febab18ea03abe696a43f84634e967471b004ebae4e4f412d236b1d990e5e7e0c3afa0b8aed00a4393fbb69f6a9a09a122884fed7c5423014f24d0d12979bbf482958885301bc44462bb4ff25506146e383bb1fbb", 0x98, 0x9d9e828, 0x9}], 0x1) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x9f, 0x20801) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000740)={0x0, 0xd6, "2e1abe1f1d8831e4137d738d6270b7e68e2a88e067eff55d658a9b5c4f31cd99f6f3555221f2a6b1eb858d779d756a2832c038095b5189d3fa13681f510371eda33b07e081ee688fe6ecbd15c3b1536b7719fdc83a564bf48fa9d2aabefb0feea2c2c170786b1d905976870598ddf055b574a8b9d6a3f1b24602d090725c2fa02e594c1b93bf7c61c889ca5e99e351f9c653b410c37e15d194f2fbde993aa1e9a3a223b2e77489693e27947f576465a6db3ca9b236517117512f87e1eb4fff7e545448bd4086de734ad829e0c14a31927af038bf05af"}, &(0x7f0000000840)=0xde) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000880)={r2, 0x9}, &(0x7f00000008c0)=0x8) 12:11:07 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) socketpair$unix(0x1, 0xafe86f0328e0ae4c, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140)=""/184, &(0x7f0000000200)=0xb8) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r0, r0}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000480)={0xfffffffffffffff8, 0xfffffffd, 0x4, {0x2, @sdr={0xb7f9304bf751b6b, 0x400}}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 12:11:07 executing program 3: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0], 0x1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000280)) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="060526bd7000fbdbdf250500000008000500000000042800020008000900ff010000080007007328000014000100fe8000000000000000000000000000aa08000400010400001c00010008000800070000000800010002000000080001003e630000486b2150c60a25dcd9705fb4d40e125a5009c12411bcfef4b5dbb3c8377510d024a1877439cc8172cb9d41730ffcda7a6050f57e5dbca58ac2d042fd2d357b8364ae8eb74519a4a4c9ac93ef896d093a7b9e255ec51b537ae6960aa0c2fb3a1fe5577d47af2ea660a08c228db3e82b02b60d86a99a858c4711a4faa44667b880f0939c0f160250dc46eeabcf12f91874085dcf45b50a6f"], 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x4) 12:11:07 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x21f361522aeb0013, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1000, 0x100000001, 0x1f}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0xffffffffffff8000, 0x10, 0x1f, 0x1}, &(0x7f0000000200)=0x18) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 12:11:10 executing program 0: unshare(0x8000400) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000140)) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x79, 0x0, [0x8000, 0xffff, 0xfffffffffffffe01, 0x40]}) 12:11:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/200) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = semget(0x0, 0x4, 0x102) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) r3 = getgid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000380)={{0xff, r2, r3, r4, r5, 0x100, 0xfff}, 0xffffffff, 0x1, 0x2}) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000400)={"e6d9d5d14dcd123611e8aef006efb3c37aef69ddc508589b01c2043d65d8e7d4868a956014ae199a3841817f5d93eaff46607ea492fb724df3c59d84e580a0e4dff9abe69713b982b3780034265b77adea99ffb1a9985d486c590a61a1dba533457e0bf59a754dd122c6636b931b3f2cd70c05035413fd926775c9c87e967e0e3457132059112b60403b3dc207258657f63b166d28d47dd0b75f330766f924ec54820ebfb051b888a69cb4d27eab4373f511013feb8dcf674b769a94893a29b65651bd99644e299876a5bdc98f59ff435a10221dfd7b406aeaf25a299fe7b45157ed2a1a61ee1795540c68a8590c1d20352d5e7a42ab0e69df06e5aaa82ff81ce3409c6b675ee4031246ef9ec3e80d73efd6471e2e1a26f43d238173a80b1259a92ae34d86b9a3b7505e1420a71d3d607bfc70bd429fd09d824113268a36353ce2494f0792eaf467ca43407862d0b17cb3cc7cf1749c33b75dea375301e1ee57270405ecf014f147035b6fba57e0cb4d9890f353c9daf923aa7f451a4d0c4433fccdc855873853198b9cf148a4e9db28d9401c8040e50d53449ae628407bec927ffb8a2a50df3cde84ae4cac3e54ad020e74a7bed67d87dd75094437657100a197303d24ce085eff88f98590a6a8a0daacc0781c0497d9dcfb27b24d44f3e666d4400011f2d9e37232924059a095a77bbc47b35400c706c6ea1db509d64ba5625dd4f98260063f39f258e4e3314c92230bdd552341b04d09a2cecc154890ffe18c8ea3bc4aa1f9d4d8e0c30e95f2337c65b3687891edcdafbfaff890f7823cd0e0be4cb33121fe4709efc0a28c1e0befc89bbe5e67670263df6f1078ad9a639855889dc9be87d3459f0bdb3e42b4a4684690e1cbf449b0f3090898d5923fb551d72ef10801e27531642bffa3ad380c8a937a715b50f98546de2920d6c845cdba228427b393f968c1cb44ce0c83b728d72b7ead33c2ad28a8378f0fee88e488f3811a694233234fa9a3d875d853a49ed7ad9c339238cb9bc57452c2042625b6d531bfe1d12e30f81a1739eaba73ca4bdda2ebad28e670aa9ad26599a653c582fbfecb0664a5b850ad629ff033b41abe9b745e13e5102f6e8baf8ded6e1e5b02e974c877b9716a49c4af5f985b6e48d45af2afaba0378a0ce3c7330a63f64a448b698fcdca66a98221bc2758519d14a271fe3f398f5e408bdd4dee9969d2843bee30650725bc4c6b14a9cf0ed460bb0d536e9ca7cce3e57b1069217e8349550e4e9329de6885970001511d2940f3d09f314e48eb34a7d280f772785289d9e274eed3e38203454461508a1fa283a77ac180879e769b4fc7b0c5ab0397d0ee710e4fdb316b9e47b4f52b03a74967ce53312183746d321c2c46f928e9f2c3e497d89aa476f1baca8be52662669a67ed014e90154d3f21b73b833cb4fe612a355f5dcb"}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000800)={{0x946, 0x3d}, {0x1000, 0x7f}, 0x40000000000000, 0x1, 0x5}) ioctl$TIOCSBRK(r0, 0x5427) userfaultfd(0x80800) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000008c0)={0x7, &(0x7f0000000880)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000900)={r7, 0xc}) prctl$PR_SET_UNALIGN(0x6, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000940)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000980)=r8) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a00)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x120, r9, 0x522, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xe1b49033be27b41c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x27}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000c00)) mq_timedreceive(r0, &(0x7f0000000c40)=""/75, 0x4b, 0x0, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000cc0)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000d00)={0x0, 0x6}, &(0x7f0000000d40)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000d80)={r10, 0x44bc}, &(0x7f0000000dc0)=0x8) r11 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x1000) shmdt(r11) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000e00)={0xffffffffffffffff}, 0xeb3d6208ead4d5e4, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000e80)={0x9, 0x108, 0xfa00, {r12, 0x4b, "e23bcb", "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"}}, 0x110) 12:11:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x94002, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000040)=0x3) r3 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r3, 0x40047459, &(0x7f0000000100)) 12:11:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)=r2) sendmmsg(r0, &(0x7f0000003f40)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000400)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 12:11:10 executing program 3: r0 = epoll_create1(0x80000) r1 = timerfd_create(0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x400840) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80, 0x0) 12:11:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000040)={0x3, 0xffffffff, 0xffffffff00000001, 0x2, 0xfffffffffffffffc, 0xbe7, 0x0, 0x400, 0x200, 0x40, 0x9, 0x5e4, 0x5, 0x9}) 12:11:10 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) close(r0) 12:11:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = dup(r0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0xfffffffffffffff8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x2, @in6=@local, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:11:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@initdev, @initdev, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@rand_addr="89285865674b64b492f83b7405abb63f", @loopback, @dev={0xfe, 0x80, [], 0x1e}, 0x6, 0x6, 0x5, 0x100, 0xff, 0x1040000, r1}) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 12:11:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x24440, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = syz_open_dev$vbi(&(0x7f00000009c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000a00)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendmmsg$sock(r0, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)='u', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000480)="d6e863d4e6d1007f8e22b0d4418dd9c7bd4783eb8d69df338e7e8a2588588f", 0x1f}, {&(0x7f0000000600)="f2c5b69c32a8b252512e7bbe0b107e0770146ab802074e4f74a4f68730fe53072f7a0f20908826cf936d23847bd0da91e20324", 0x33}, {&(0x7f0000000640)="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", 0x26f}], 0x3}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000002400), 0x4) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000100)={0x29, @multicast2, 0x4e24, 0x4, 'none\x00', 0x34, 0x2, 0x3d}, 0x2c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x490}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0xf4, r4, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x58}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbf5b2e2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) sendmmsg$sock(r0, &(0x7f0000000040)=[{{0x0, 0xfffffffffffffff1, &(0x7f0000000000)=[{&(0x7f00000004c0)='|', 0x1}], 0x1}}], 0x1, 0x0) 12:11:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-ce\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:11:10 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000001080)=@rc, &(0x7f0000001100)=0x80, 0x80800) sendmsg$tipc(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001140)="c6f18172ecf2e3710d85f3324469878731fe86468eeffbb0e52847276e2e256bbeb63f709bce4571f62f273c22e3a9bafbfe3056589441ee8b9128e5137e17f3717dd6307f918d85e4f67c2fe6cffabd555d490ebe132998f24c3503fd1f72334056e64272896c4ea96e8aaf2e", 0x6d}, {&(0x7f00000011c0)="0a3be70d7263fd478d4c76984af50da7fe45cc70149b5e3042bb757d721da5acd77fe7d021c2f69e40410d", 0x2b}, {&(0x7f0000001200)}, {&(0x7f0000001240)="d4b4185886d29eafcf2648aca4510ce9b0bda9e49c45f8d2f06b8385e6b641acffd562ca0f8e9952761bcc8bacb61d01e170301c260564452ac05c4c910fd28039b5deb1498f95e836c2abe305e587c9ffcf62358a33408272607e25e5c6b99d0af4bda24fe44d1e857fee7d12ed5eb928dc3b14156de47cfbffc2f5708d0252c05c386353098cdb7db478b880d41980c0a99cb30b301f1e295530e7c5f3deb68e49d8a4ba5cbd4a823e7c1c437fa3292a2f70929388c24b0f560b5dbe5012714344", 0xc2}], 0x4, 0x0, 0x0, 0x4004801}, 0xeeef48ca23baa83b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x19, 0x0, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) recvfrom$inet(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x100, 0x0, 0x0) 12:11:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x189201, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000180)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) recvfrom$inet6(r2, &(0x7f00000000c0)=""/57, 0x39, 0x2120, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000080)=0xfffffffffffffff2) [ 269.139038][T12584] IPVS: ftp: loaded support on port[0] = 21 [ 269.290024][T12584] chnl_net:caif_netlink_parms(): no params data found [ 269.345770][T12584] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.353127][T12584] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.361679][T12584] device bridge_slave_0 entered promiscuous mode [ 269.371926][T12584] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.379177][T12584] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.387918][T12584] device bridge_slave_1 entered promiscuous mode [ 269.420700][T12584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.433416][T12584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.466106][T12584] team0: Port device team_slave_0 added [ 269.475787][T12584] team0: Port device team_slave_1 added [ 269.656669][T12584] device hsr_slave_0 entered promiscuous mode [ 269.762670][T12584] device hsr_slave_1 entered promiscuous mode [ 269.801940][T12584] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.822199][T12584] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.829461][T12584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.837169][T12584] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.844348][T12584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.894098][T12584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.908085][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.919392][ T2879] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.928670][ T2879] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.937448][ T2879] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 269.952124][T12584] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.976113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.985198][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.992403][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.000398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.009189][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.016431][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.030878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.042969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.065728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.074824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.083703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.096862][T12584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.120522][T12584] 8021q: adding VLAN 0 to HW filter on device batadv0 12:11:12 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 12:11:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x600002, 0x140) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x4e24, 0x8000, @mcast1, 0x9}}, 0x1, 0x6, [{{0xa, 0x4e22, 0x3, @local, 0x6}}, {{0xa, 0x4e24, 0x88, @dev={0xfe, 0x80, [], 0x22}, 0x8}}, {{0xa, 0x4e22, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, {{0xa, 0x4e23, 0xce67, @local, 0x9808}}, {{0xa, 0x4e24, 0x12, @local, 0x9}}, {{0xa, 0x4e23, 0x40, @remote, 0x9}}]}, 0x390) getsockopt$inet6_int(r1, 0x29, 0xce, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_emit_ethernet(0x32, &(0x7f0000000580)=ANY=[@ANYBLOB="0e82aaaaaaaaaaaaaaaaaaaa0800456b8749033a1e47450000240000000000219078ac2414bbac1414aa000000000400907804e5704400cd98e8ded6fd5b678552590901d74165f36fe283308c70bdbd5a1c634519222b04ec090828dac00eaae710680904b16033c3c0eb9b4826770ec33058f77849db459db649d98c605a7dca5f189487b606b2377165c3c66deff6"], 0x0) 12:11:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@local, 0x0}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r1, @multicast2, @local}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000001cc0)={0x0, 0x283, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800000010000115f1022108000000bb0000000800000000", @ANYRES32=0x0, @ANYBLOB="0000000041b18895a4d621650008003bc97b7ad7d06e42fd784916af410b9112ea86e9f74425f0140281b567b14594aa9c1c62750573696c912bb01a857db00678ff8ca6cf1858144c745b7c249986f3c4c7419abf1204b8c1d0297a46a09ecf25bfd749aab868a61fb646de5a6307a568d4887b88caaa697babbf575bd7254d4612255236a168f8126bb226608e6765f8876c92d3e46a27aae7691c20f375f43c61fcd44edebf8e16cbbbc0e2abe08329c33b4f014070896bce4a535857e34d64b93b4b83b04f6d03a59c072d07c22c10a13d79"], 0x28}}, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000000)={0x8001, 0x0, 0x2018, 0x84e3, 0x7ff, {0x1, 0x3d3c}}) 12:11:12 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x100) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f00000011c0)=ANY=[@ANYBLOB="001000009649bc3a3da3c9a2d5fa183aececbd9dce783e6224faa35881dbb497c921e075f24c9a7987e4ebc9854caf9c813530517f86fff559b8572d7e762f04b3b76efd99ada00d3ed5f13390620b81a1b5ee0fa3388098ec1e9f3d8f1d92a17aea334935ec4603dac36347c5a5fdea088b2df94c71a2da22b919b7978daf23519200402c3449af3ae37b0d3a201887ddb7ec0ee5f3fb9bccb32d919b27b2f8f67ceb07e516132b5cd2a868c03e5f0f04402c5beeaebf8da0e11ac06efa362b47f3e5ba396be88f07b1713f73d3ddff2567d9c3f2ae16582bca5201acf8931789200fd3e477e2dd4fef2137bc38bd1cbacb8f4d54cb980fcc65b94d873c3541ff18c7a933d29a13f62c313011f364b5a4c56f9380fab60135acebda896c6da298084f0b568cc43e890e4c1628f22c4dcff4f6af74be6e0739a8343c8efbb4404a162de5406e3c4b94cb6b23dc390976ac3f63d9aa4657b2e80cb7d108fb83f42d942d1d82d4703d530ac832abe739abacc0b3f03b6860b02c51d41b682d4bcba01535c561318de6e07a0a75297c24de5f6a19316dad11aee988e5b491db5bde808ff59af32191e76c704c57ceea7faa858dc551c1715462257b648d2da1eb98b22b928a95a97f75356ad56c69b0cbdac3f9a0933a2d46d3e21bb6aa73785a33763ea03fbd23ebe2bccf76cdc3b7f23476a4e500adaf5f0a3ad79561fbebee12665b5864733b3c52f81dfaeba45a3798f169ab5889a9c8634067343cdab25a00554d7995232baefa8b45b24eb4414aee0e192802ae9f59b4844ffa1aef482a9377a66b05f792c0a29f84c108db1c2812ba452980ff275673a41e4b32636d4fd3d81f787386f92366809555b2ae8dcc203670e1eb32fc95c1369538f662490e607e02cd8d36a53dd6e1e894181a596818cacd00d166b54c6126e79f38a789eb5981d896cd67b3df0dbb5083dabc76169d5cfc946f9e98d273b97e050baddc74618cfa95b8d6fa3e07742f2689c229332a8bf423e024dffb3884a22f4f226dfa19d31d6dc43a676290821dff32b7ad9972bb54f68d4da217e77e8982a35e5fdea42d6c21d00893c5723697aa3ecabb294d216b9c84c062eafbdf99ff15ac12556ec4395c9012c314b1f34818a57b4e8537ff7ab5535915d9c553b610054f6039dd05983a37d692173c91d43f1b51ab80e8b03272fb534b5d59b16be97b5563595d54b95df12a33faf0879a4b7d637560b3887ce4e80707f4d968b642418c37f939c3ce7831f688885affc0a4840c8b3c3aae4ef7c33caa63abde1b90c954a9551d5914e32eb6a62489acbbb20a5b84c3f4cf2d18f9a612f937c0a35c3bacc4719a928a90c28d216c43b10d88cd3e59c3ae0d38ba48a912639fb8a080faa52b577ff52b0959a68610881f641c39c44bea1ff7328786f6a714733e6ca5e4e64988f4513ce3ec2741c3a9ceebf9cffa2d495e4fb2fae721c9041ad45b120eccf75d15e6d4962f0f560b6a711503d48115c32049883296be5996f7ccaaf28c1ed581fb769fb9727745f89594c984d4bc4295b081ea99e8e6359d511426363a073fbde6430896e6378f9d5677ac578dd68dfb4ac6ff11e79bf2973b58bbd7252fbd75b60102110713b501801f1b04f682d6250853ebd027d04f3c0daafada93cd371eb3e11a53ef55fd4c032f9f236be67cbb0f628295e3560c1ac8a7f7ed1578aa579b1348a19ff3ca787acc15550ac879e5a70a7475c2be22e2a3d8e903eb174cb942b1dac6f0ede6e944874db89b540d43214cf6fc6f0ff2e73770be9dc3c2b0a46bf88d00ef3ad5b5cfc3c246625afde6e5f1e5ac8184f9b57d27d4f7a7ab6f8fd558e46bd1e260d17949fae5d538ff21e80909b5ba0e0a8e8f0ca06526427c2e963db64d6cfd20e91914cbdcaa3ab7483d4f6d2c07158e2c771f166de3339ae7c21ca2baa27baca8d3e9be6400f6308dde51e08d5748218b7def76c104a02bfcc083229024aab0a38a8370615373b4f57530b7556b1ded7a54372f205457bcb32ba18e22a6bae78bcee1e9162c3f4d1fcee55415a73ab356fe6e181a79ce40d910c9c074bf1650fda263f274518ad95edf17f831a8a6e7a4e1300e57e242c1b2a87683a56b4b477de2647d6e107654876890a89e029a5192c76018170c44a92b9c363024b316337b93f222c9f84885a474991086a701330c757320fdf327cc97786f81a739a3f13c668ab0a135016f1d9c0e122c14e445ff8a19caf58a00907f171413635b411e93aef429da2a722c9c26c9c53d431311942785bab0c2f3c3ac9a7933595448d837fa6219e668107cf83674178adc6b80c77d2ffbcc30f7544673b3e70f9cad548bfc93f24b4319634c4548b5b84e7d41a76f3476fd7f29f5b06c15e92accb016830e1ebc04dc96ed6d35163b7609dc57399ff417241d6bfc3463d67c3a4c36d809ceaac6a6f006ca8b9f10daa70fb2ad8b555e3a18a30e008f60e22800445ea768c3fc3505dab868ca069447aa75bb885427dc3f113b4795086982e497f4ffe754c2678383fe8900b98d1fcb137ac031fc238be03842a39f20b7bd3aaf7a717aaed98bc82bc66c0c74a1ece544665c8595154f8d9bb981bbb1ce77d4031afbce8a87d7d265499843b1cb0d1182734d2855036c92ed9cda179894b4cab47719c9e158eacc1c0ac0daa89d7f26b5de4dfe565fcf59c091d7a052501ae0e86c3d3df9117814d00530183c507d68a21da73ce4989df8198ebf48fa8afc9522b66f665abc3b10203737713300d942f13f5bdc8da2258b9f37777daf89d8d1ddf2b6842b225e59171b4ef8db854464d3836ec156f8446bca461c038a0ec2a1fe52bf55380fc6bf8d8b580476bf1738941d32d8fc9ff31c895d976c936b94b6ed655d47563611f36b50886763edbd978bd2a756e5c3da82fd523e6311824e938b2acbbdd35f160031c31b027f38b0eee25561165bdfe7e2aa6d871fb5ea25925190add968f992bd9d120d0923427715d79e6b8d95ea9fefdfaaf3c3e0e7fb32c499a6c9bc4826368b35227e8b31a53b71b5ab253e5479e7bf44d75753181f276058cf8964e00f718ec201f53c616347f5cdb13cc712db6d9fd195af305163e0c3e33c3aead8c177228bbb5b6fc34f3ad935c8048ee076ebd314fae40bad3333963a1893d7efbb0bf4b0b46fb324a162ae49727d015a1e2b8a0f6f956b8e6d530081d7fabee9eb8faee3aa6848d3c47bf07c9366c56c85c33fb68108718ba941044434b5e71b5bf7f8204a04a1aaa60bc0cabc97e74a4d3610d74cbcca3a6af8e4c2abb02490898172041dc903215cf5a23dd8571332992ea440c3ab636161b03340fdc9d95714edbd63d552254931d0080c1801004438a3f8e5a71672a6260f09d685bf4ffd6e23ed68aaac51ffb30fad85cba3ec47285e782ed44336496b54b5e32f5afec91da4ae2c504bf940fd648ebcdd649eb46eab2a107eb2c4b4366661f09b3cc39fe541b73814477b3d62e654110c913e576aae14fca253ef238d04b2f2fea95d78ad93f593eea3828bd3e811e4386ef2a6487c9dcb5007c0ce048aceeb866b8e796eef30bb28ace5e9f61071a7bdbc925be2041d6e2ca4f34469e6315fe2ee22007da6fb7728b4094ace9b816020c2570da7fb2f6f9dfa8e797c84fe774ee7ba45a465515ed027420e9e3d7b538401a968fc53c88f07a7d8c5c35b4862931166d9f227bafc453a6b7a99f5ce6519fa69cd749e4a54cf69bdba001f3565536e371237a4f3814c0b03303db2e2b12c6b832a7f6b752cccbb2e9f933f3a78429f02024759229431537be6384eaa17f98b39e6acc811364b05361ed24ef43b96455e31710cbd381aa2f43cc90d05cd7e3126638ec5ebabfbf52f76702780fbdac8da648df6e3367b2e85955fffba5d183dfed6606dd7cceb42bba2b33340e16d9c4f0217d73e9ec18d682415fa5780284e7e6ae70ec0c66a58fd48cab9f4ade2a89454d2058fd8c99b68437e421cfa6470cf99eb50baf55b34613c7e64d599f3f8b113189babe3df511f2fdc2acd70f55042d8702f74c1f33cb6b0629fbf534d42eb94f8aa3772f84f7a9d41b3d7dbc8587deb9d31dd3b05b6c614bc9e39021b0115c4c56cbe9558711364c6c0e9f2fd3bb98548487b403e17466e2922748d6151fc0cacf26f93f6cfdd8b95367d13cf56d19b31eb9ae63f94b4dc976b8fa8e1d3e24ed4692be688704e67efda5b0c3d978a96d56af2654e8c481b4bd3e38a8dce2e95867c2e95584df5e3851dac4b9ec71002c30625b87ab177f1ea15e2eab816071b7a0e992818e582b90641ef1e450c51bead42e8bd5185419e8b77eaf2bcebed64ab9f46d50ee596602f1ecb003f20ffff02e602322cb9bff54730341ba3c1e87c2ce1e4a998debf352590490d07e69efa8fb667fceaa02024b9aa1654dc84cab1c8a1ea9d6ed925acc1d3467d0fe09dcd9916196317eb94e3847313bacaeb59fa9198a906f00e0194b03dfe5ac4730ebcbff4dc5c8fe6eb8fe8c43838d9b7805deb99a74b688126e5aba576f88f0bbaf85f7481763acf94a0e7dd9810243630c3c2ebe8df20aa0f4ed165d1a9a24aa056ed1fbefb50452b4f872440af7b75a9c23bc9ec3e7052bd86cd2e8510f610f9ad00fca9fa5187ec8822c096efeaa0ca585ce59a560bf698af40942cdc75f1fdb4e38c44e42e4e045408fa7d8664a43ec3ca6b7a025f46c20bac90446923e34f7c29964b42ca3d5c0687af19a5c919858df6e61d7d60b14e1ff5028e4c59a19848e904aed0eb548073686671b6aa57e8b6d2ce54288953c4361e112b3ea25aeeb1bf886755f56b22ef66b5802925a43470d329efe2ff7f2e1326a06d772a9984444b4c8d053a524b7ff985d6f252768626576bd7bcaeaf16c7bab6342d881c90f08c5f5b9b871e3288846bf8c43a7a9fb3a396e779c6b56cd653bfb96169a221cdf5a027ee95e6bfcbec0b68edaab70f65c3abb4166d63aaf11070163dea34faf10bb6092a55b7c0e6a842bbe662f21ca59f6f8fa0c92e1282bf9fd36645bb3bfb44f6cbd9ebc0d22f1bcf3d0daf5740d11e0f72cc557db5f32e6407ba1def3a132dbdd0c98fa7610ddf8f1bd1375278d5f9572ca38fbf20e22434fab76dda1c49931b9f982fd7a23834d7ec466360bd1257832cc6b56d0e86b55885b7c3fb1596f8ba8ca5aecbf24fad0804e72a90bf9a51055d753b8ccc510d31b6bf4925a43756d55b1c9cbf7576445bbc11391316b12630f626e3f987710f4293ded9f17116ddbf67c25cced3cf72d00a11b152cd589177fdc974accbf35ccbe808a4d84839c9bcfafe655a99f0496679834cc29cb3669ea618fd967a6f09eb652d60b874cf5aa00844fd58f393b548a8f0f56b92e58bb20272ac7c9c6c8b1f3a4bf21cea7b1921e6ca6f5ecffa5f57b0f79c767ffee72dd6ec83fa0fa495ed79df5750ae2df0dc0bc31281cc3d176f13832fc6b276dd1afb411c4c2d2f3b64a011e130ff79d1a2517d2a7c4843a2bb23e4573832782f2d71ab8ec787e2cd60b461386015a09e9b685a14b9c2168132dee95b02bfe00273bdebeb70d79ee0f27128cb790ce8309c4728b39793530026d780d9cfb29a1e7453bbceebde6a78d2a815b2d15cffb5d400e27a636df0d780f93e35c1a743e531e7f1162105f1e19d0fad6ba0048ce1f9ccf235969c32a9dcf40dadd9481b62b99ff97d946dc091b6dea41cd107e800f4a3e06a491574f4dfdeb7a4e7dfcc3a325cb6f31320ae49ea76310c865c1f45e64d8991de0421d784e375c5912ab7bd2ce64451f8dc33d671f74b0204fdd59fe960421bac3d"]) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000100)=0x1, 0x4) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r2, &(0x7f0000000000), 0x1c) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x4) pwrite64(r3, &(0x7f0000001180)="b81999be44749f0f1b6bd242c6fbaffdda239767b572d9a5", 0x18, 0x0) 12:11:12 executing program 1: r0 = socket(0x40000000015, 0x5, 0x8000000000) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000400)={0x1, 0x0, 0x0, 0x2, {0x7, 0x32, 0x10000, 0x7a6}}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000480)={0x3, 0x7ff, 0x2}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) readlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)=""/140, 0x8c) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@l2={0x1f, 0x5, {0xe3, 0x0, 0xffffffff, 0x10000, 0x9}, 0x1, 0x5}, {&(0x7f0000000200)=""/150, 0x96}, &(0x7f00000002c0), 0x8}, 0xa0) pipe2$9p(&(0x7f0000000140), 0x4800) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 12:11:12 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xffff, 0x8, 0x2, "a6482901dd0e68af6313c3082d4f592381b94af94a86197cf3f2381e23e5b52b", 0x42323151}) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xbcfa3fbc5670252e, 0x2}, 0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x8, 0x9, 0x2, "e8a0afe7937b2a85b7e664018c6c778e09700e89d95e1002fc95189b319a9b67", 0x39555659}) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000280)={0x0, 0x0, 0x0, [], &(0x7f0000000240)=0x1ffe00000}) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000002c0)=0xfff) r3 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8, 0x200) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000340)=0x2) fchmodat(r2, &(0x7f0000000380)='./file0\x00', 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000003c0)={0x2e, @broadcast, 0x4e20, 0x0, 'rr\x00', 0x1, 0x8, 0x64}, 0x2c) readlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/40, 0x28) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000480)) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f00000004c0)={0x8, 0x3396}) fcntl$getownex(r2, 0x10, &(0x7f0000000500)={0x0, 0x0}) r5 = openat(r2, &(0x7f0000000540)='./file0\x00', 0xa080, 0x122) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000580)=""/207, &(0x7f0000000680)=0xcf) ioctl$TCFLSH(r0, 0x540b, 0x10000) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f00000006c0)={0xffffffff, 0x58, "7830e9c800ef137120257e2d77971fb862950d58bc9f0b6e8352b947e80e5e4cc4be63f0588689688e70225d86f7090ef9f6655bbbf0ee3f4c77067bb9cd174960a4a3fabeacdcc7c6c13d191ead600262be3a0baf9df5fa"}) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) timer_create(0x0, &(0x7f0000000740)={0x0, 0x30, 0x2, @tid=r4}, &(0x7f0000000780)=0x0) timer_getoverrun(r6) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f00000007c0)=""/144) prctl$PR_SVE_SET_VL(0x32, 0x2da8f) open_tree(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x8000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000008c0)={0x4261, 0x9ac3, 0x67, {0x77359400}, 0x1000, 0x80}) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000940)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) [ 270.329170][T12603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00zl\xc1m|\xc3\xe1q\x8a\xedD\xcb\x01\x00\xe5g\xa8@\xba\xe7\xa1\n\x88\\\xa4\x14)\xd4\xdf\xbd\x9c\xfe\xfa\xeb.f;\xe0\x95\x11q\x10\x1fC\x00') sendfile(r1, r0, 0x0, 0x100000) 12:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 270.413571][T12595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:11:12 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0xff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000180), 0x36f, 0x0) 12:11:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffc6, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) 12:11:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) rt_sigqueueinfo(0x0, 0x3, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat(0xffffffffffffffff, 0x0, 0x4, 0x109) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000580)=""/27, &(0x7f00000005c0)=0x1b) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000a40)=""/152, &(0x7f0000000780)=0x98) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) 12:11:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffc6, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x2) [ 270.788292][T12629] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:13 executing program 3: prctl$PR_GET_PDEATHSIG(0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e, 0x20, 0x0, 0x0) 12:11:13 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r1) fadvise64(0xffffffffffffffff, 0x0, 0x5, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/78, 0x4e, 0x0, 0x0, 0x0) 12:11:13 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x5, '\x01\x00', 0x800000000008}, 0x18) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) [ 271.088169][T12641] IPVS: ftp: loaded support on port[0] = 21 12:11:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, &(0x7f0000000640)=0x1e) rt_sigqueueinfo(0x0, 0x3, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) socket$inet_udp(0x2, 0x2, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000580)=""/27, &(0x7f00000005c0)=0x1b) fcntl$getown(0xffffffffffffffff, 0x9) rt_sigqueueinfo(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) getsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000a40)=""/152, &(0x7f0000000780)=0x98) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) [ 271.247814][T12649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.255583][T12649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.306306][T12649] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.346516][T12650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.354216][T12650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.403262][T12650] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.561605][T12641] chnl_net:caif_netlink_parms(): no params data found [ 271.640319][T12641] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.647859][T12641] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.656442][T12641] device bridge_slave_0 entered promiscuous mode [ 271.666234][T12641] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.673624][T12641] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.682330][T12641] device bridge_slave_1 entered promiscuous mode [ 271.709759][T12641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.722630][T12641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.748287][T12641] team0: Port device team_slave_0 added [ 271.757563][T12641] team0: Port device team_slave_1 added [ 271.816113][T12641] device hsr_slave_0 entered promiscuous mode [ 271.863147][T12641] device hsr_slave_1 entered promiscuous mode [ 271.912095][T12641] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.939142][T12657] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.972144][T12657] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.002537][T12672] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.052235][T12672] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 272.093835][T12641] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.101031][T12641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.108743][T12641] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.115926][T12641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.222278][T12641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.247992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.258039][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.270435][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.279948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 272.295327][T12641] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.308695][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.318344][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.325509][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.339766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.348682][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.355928][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.380825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.390856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.415201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.426217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.435091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.449814][T12641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.475751][T12641] 8021q: adding VLAN 0 to HW filter on device batadv0 12:11:14 executing program 5: 12:11:14 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='/dev/ashmem\x00') r1 = socket(0x800000000010, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x40001000000000ea) 12:11:14 executing program 4: 12:11:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:14 executing program 3: 12:11:14 executing program 2: 12:11:14 executing program 3: 12:11:14 executing program 4: clone(0x12006102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0xdd, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r0, 0x0, 0x0) 12:11:14 executing program 2: 12:11:14 executing program 5: 12:11:14 executing program 1: 12:11:14 executing program 3: 12:11:15 executing program 2: 12:11:15 executing program 5: 12:11:15 executing program 1: 12:11:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:15 executing program 3: 12:11:15 executing program 1: 12:11:15 executing program 2: 12:11:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x1}], 0x2, &(0x7f0000000040)={0x800}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 12:11:15 executing program 5: 12:11:15 executing program 3: 12:11:15 executing program 2: poll(&(0x7f0000000280)=[{}, {}], 0x24ba, 0x49) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_opts(r2, 0x0, 0x3, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 12:11:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 12:11:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0xadfbb7f5a8a6ca92, 0xffd8) 12:11:15 executing program 5: 12:11:15 executing program 5: 12:11:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r2, 0x0) 12:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)=""/174, 0xae}, {0x0}], 0x2}, 0x0) shutdown(r1, 0x0) 12:11:16 executing program 4: poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x800}, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 12:11:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}, {0x0}], 0x1000000000000234) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 12:11:16 executing program 3: poll(&(0x7f0000000280)=[{}, {}], 0x24ba, 0x49) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) dup(r2) recvfrom$inet(r1, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 12:11:16 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000001280)=[{r0}, {}], 0x2, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup2(r1, r1) getsockopt$inet6_buf(r3, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:11:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) ppoll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, &(0x7f0000000040)={0x800}, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 12:11:16 executing program 2: poll(&(0x7f0000000080)=[{}], 0x95, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 12:11:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff1b, &(0x7f0000000100)=[{&(0x7f0000000040)=""/80, 0x50}], 0x10000000000003ab}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x3b}, 0x10) recvfrom$inet(r2, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) recvfrom$inet(r2, 0x0, 0xfefc, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) 12:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000001040)={@loopback, @remote={0xac, 0x14, 0x0}, @rand_addr=0x7f}, 0xc) 12:11:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0xb}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7bb5, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0x0) recvfrom$inet(r3, 0x0, 0xcd4e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:11:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) 12:11:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000001280)=[{r0}, {}], 0x2, 0x800000000004c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0xb}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e006cd) shutdown(r1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/137, 0x89}, {0x0}], 0x2) shutdown(r2, 0x0) 12:11:17 executing program 4: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000040), 0xc) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2}, {r1, 0x40}], 0x2, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) dup2(r0, r1) 12:11:17 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 12:11:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000016c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 12:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 12:11:17 executing program 3: poll(&(0x7f0000000080)=[{}], 0x1, 0x8000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) recvfrom$inet(r1, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 12:11:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x10000002c, 0x0, 0x0, 0x800e0054e) shutdown(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) mlock(&(0x7f0000000000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r2, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) shutdown(r1, 0x0) 12:11:17 executing program 5: poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) ppoll(&(0x7f0000000000)=[{}, {r0, 0x1}], 0x2, &(0x7f0000000040)={0x800}, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 12:11:17 executing program 1: poll(&(0x7f0000000140), 0x22f1, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000140)=[{}], 0x243, 0x0, 0x0, 0xfe90) shutdown(r0, 0x0) 12:11:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0xb}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e006cd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcd4e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:11:18 executing program 5: poll(&(0x7f0000000280)=[{}], 0x1, 0x49) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) getsockopt$inet_opts(r2, 0x0, 0x3, 0x0, &(0x7f0000000140)) recvfrom$inet(r1, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 12:11:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001480)=[{&(0x7f0000001080)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 12:11:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) 12:11:18 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x7) 12:11:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r4, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 12:11:18 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="fc610e9ca80d0199", 0x8}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x18}}], 0x2, 0x0) 12:11:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="fc61", 0x2}], 0x1}}], 0x1, 0x0) 12:11:18 executing program 3: poll(&(0x7f0000000080)=[{}], 0x95, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xfec3, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 12:11:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x2) 12:11:18 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0x60) 12:11:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 12:11:18 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 12:11:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r4, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32=r4], 0x100000530) 12:11:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) 12:11:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x890b, &(0x7f0000000080)) 12:11:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r4, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 12:11:19 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") umount2(&(0x7f0000000080)='./file0\x00', 0x0) 12:11:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 12:11:19 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 277.279356][T12959] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 12:11:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f00000006c0)=""/4096, 0x1000) getdents(r0, 0x0, 0x0) 12:11:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x8, 0x4) 12:11:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) mremap(&(0x7f0000607000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000af1000/0x2000)=nil) mlock2(&(0x7f0000417000/0xc000)=nil, 0xc000, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) munlockall() 12:11:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) 12:11:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x400, 0x123}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:11:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev}}}], 0x28}}], 0x2, 0x0) 12:11:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r4, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 12:11:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f00000029c0)=ANY=[@ANYPTR], 0x8) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) mremap(&(0x7f0000607000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000af1000/0x2000)=nil) mlock2(&(0x7f0000417000/0xc000)=nil, 0xc000, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) munlockall() 12:11:20 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 12:11:20 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924925ac, 0x48040) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x412000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) creat(0x0, 0x0) 12:11:20 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 12:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) mremap(&(0x7f0000607000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000af1000/0x2000)=nil) mlock2(&(0x7f0000417000/0xc000)=nil, 0xc000, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) munlockall() 12:11:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) 12:11:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) mremap(&(0x7f0000607000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000af1000/0x2000)=nil) mlock2(&(0x7f0000417000/0xc000)=nil, 0xc000, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) munlockall() 12:11:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setns(0xffffffffffffffff, 0x0) 12:11:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000140), 0x0, 0x0, &(0x7f0000283000/0x3000)=nil, 0x3) 12:11:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='mex\x9ct(W)\x02\xf8\xfcPI\x97\x1e9Zs\x00'/28, 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x2f8}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) ioctl(r4, 0x0, &(0x7f0000000640)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 12:11:21 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xff0d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 12:11:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000740)="9c"}) 12:11:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 12:11:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:21 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffd2f) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 12:11:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) 12:11:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="6a45344600120000f22f834206000000873ee55a0000f9b92f0206a6cb7bf53b005200"], 0x23) r3 = socket$inet(0x2, 0x3, 0x7f) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [], 0xa, "cecc"}, 0xd) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:11:21 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:21 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:11:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) 12:11:22 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000000340), 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x0, @empty}, 0x10) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) accept$alg(0xffffffffffffffff, 0x0, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x100) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000740)={0x3, 0x4, 0x2}) umount2(&(0x7f0000000280)='./file0\x00', 0x0) lstat(&(0x7f0000000640)='./file1\x00', 0x0) 12:11:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) 12:11:22 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:22 executing program 3: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:11:22 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x381000) shmget(0x2, 0x1000, 0x0, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:22 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:22 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 12:11:22 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:22 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 12:11:22 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 280.725929][T13141] blk_update_request: I/O error, dev loop0, sector 776 op 0x0:(READ) flags 0x80700 phys_seg 29 prio class 0 12:11:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f00000000c0)="c746f541ab7c83bf0afc9c2083e2b2a09c766a0607cd98460b4e7d68cf7fa8a6f9a4bcdf134203deaa989b950e5f9733d47ac3a2581ddbd4fdd51e22afd04595411a1de79910cfe5ae62d5c554e5937d2f7879a54e2ec488791660f13a1d214a2d14e3433ed70f2d21359f08ab12d3d6d22b9c6792b0b48b92b9fa515c35815deb09a84b27ccc222", 0x88) 12:11:22 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000001c0)={'hsr0\x00'}) 12:11:23 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x40096100, 0x0) 12:11:23 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) [ 281.076088][T13183] QAT: failed to copy from user cfg_data. 12:11:23 executing program 2: syz_open_dev$mouse(0x0, 0x0, 0x200000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:23 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:23 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:23 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:23 executing program 3: io_setup(0x80400000000003, &(0x7f0000000100)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb4UUR\x16\x9c\x8a\x15\x13\xbe\xe6Ie);?Nt\ru3\xbb\b\x8eJ\xdc\xbdk\xcb\xcd1\xd8\xa3\xaf\x94\x7f\xcb\n\xd9', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 12:11:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)) 12:11:23 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:23 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:11:23 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:23 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:24 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:24 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:11:24 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:24 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:11:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shmget(0x1, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 12:11:24 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 282.357827][T13254] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 6 prio class 0 12:11:24 executing program 2: syz_open_dev$mouse(0x0, 0x9, 0x200000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 12:11:24 executing program 4: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 12:11:24 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r1, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 282.966441][T13284] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:25 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x100, 0x1, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:25 executing program 4: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 12:11:25 executing program 2: syz_open_dev$mouse(0x0, 0x9, 0x200000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) 12:11:25 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:25 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x0, 0x19]}) 12:11:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1a8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:11:25 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x1}, &(0x7f0000000080)=0x20) 12:11:25 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:25 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:26 executing program 5: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 12:11:26 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:11:26 executing program 3: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x200000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xf908, @mcast1, 0x7f}}}, 0x30) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:11:26 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0xf}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 12:11:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:26 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:26 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:11:26 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$']) 12:11:26 executing program 3: 12:11:26 executing program 5: 12:11:26 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:11:26 executing program 5: 12:11:26 executing program 3: 12:11:26 executing program 5: 12:11:26 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xfffffffffffffe0d) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381000) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000380)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, 0x0}}, 0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000001c0)={[], 0x69, 0x92, 0xfffffffffffffffd, 0x8}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:11:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'PL/', 0x10, 0x0, 0x0, @ipv4={[], [], @dev}, @empty, {[@hopopts], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0]}) 12:11:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:27 executing program 5: 12:11:27 executing program 4: 12:11:27 executing program 2: 12:11:27 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:27 executing program 3: 12:11:27 executing program 5: 12:11:27 executing program 2: 12:11:27 executing program 3: 12:11:27 executing program 5: 12:11:27 executing program 2: 12:11:27 executing program 3: 12:11:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:28 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:28 executing program 5: 12:11:28 executing program 4: 12:11:28 executing program 2: 12:11:28 executing program 3: 12:11:28 executing program 2: 12:11:28 executing program 5: 12:11:28 executing program 3: 12:11:28 executing program 4: 12:11:28 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:28 executing program 4: 12:11:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:28 executing program 2: 12:11:28 executing program 5: 12:11:28 executing program 3: 12:11:28 executing program 4: 12:11:28 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:29 executing program 4: 12:11:29 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 12:11:29 executing program 3: 12:11:29 executing program 2: 12:11:29 executing program 2: 12:11:29 executing program 3: 12:11:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:29 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:29 executing program 4: 12:11:29 executing program 2: 12:11:29 executing program 3: 12:11:29 executing program 3: 12:11:29 executing program 2: 12:11:30 executing program 5: 12:11:30 executing program 4: 12:11:30 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:30 executing program 3: 12:11:30 executing program 2: 12:11:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:30 executing program 3: 12:11:30 executing program 4: 12:11:30 executing program 5: 12:11:30 executing program 2: 12:11:30 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:30 executing program 5: 12:11:30 executing program 2: 12:11:30 executing program 3: 12:11:30 executing program 4: 12:11:30 executing program 3: 12:11:30 executing program 5: 12:11:31 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:31 executing program 2: 12:11:31 executing program 4: 12:11:31 executing program 3: 12:11:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:31 executing program 5: 12:11:31 executing program 2: 12:11:31 executing program 3: 12:11:31 executing program 5: 12:11:31 executing program 4: 12:11:31 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:31 executing program 2: 12:11:31 executing program 3: 12:11:31 executing program 5: 12:11:32 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:11:32 executing program 2: 12:11:32 executing program 5: 12:11:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 12:11:32 executing program 3: 12:11:32 executing program 5: 12:11:32 executing program 2: 12:11:32 executing program 3: 12:11:32 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:11:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:32 executing program 2: 12:11:32 executing program 5: 12:11:32 executing program 3: 12:11:32 executing program 5: 12:11:32 executing program 2: 12:11:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x14) 12:11:33 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:11:33 executing program 3: 12:11:33 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') sendfile(r0, r1, 0x0, 0x80000008000000b) 12:11:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x200, 0xba) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x105, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="09000000062d000000006149352a2c630c626e8e8a0200c5", 0x18, 0x0, 0x0, 0x0) 12:11:33 executing program 3: readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 12:11:33 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:33 executing program 5: socket(0x0, 0x0, 0x0) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2}, {r1, 0x40}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) dup2(r0, r1) 12:11:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x2) 12:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/88, 0x58}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r1, 0x0) 12:11:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r0, &(0x7f00000013c0), 0x1e3, 0x0) 12:11:33 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) readv(r1, &(0x7f0000001780)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 12:11:33 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:33 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:11:33 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000560007031dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x67}], 0x1}, 0x0) 12:11:33 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) [ 291.874610][T13742] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 292.114721][T13751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:11:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0xb}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e006cd) shutdown(r1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1) shutdown(r2, 0x0) 12:11:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="fc61", 0x2}], 0x1}}, {{&(0x7f0000000500)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x18}}], 0x2, 0x0) 12:11:34 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:34 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) mkdir(0x0, 0x0) pipe(0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 12:11:34 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) sendfile(r1, r0, 0x0, 0x0) 12:11:34 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:11:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000d80)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 12:11:34 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:34 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/23, 0x17}, {0x0, 0x13d}, {0x0, 0x1a1}, {0x0}, {0x0}], 0x1000000000000025) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) accept(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:11:34 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:34 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)={'syz1'}, 0x4) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000c00,blksize=0x0000000000000200,blksize=0x0000000000000200,max_read=0x00000000ffffffff,max_read=0x0000000000000055,allow_other,default_permissions,default_permissions,max_read=0x0000000000000005,rootcontext=user_u,\x00']) 12:11:35 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:35 executing program 2: getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:11:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:35 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x240) 12:11:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/23, 0x17}, {0x0, 0x13d}, {0x0, 0x1a1}, {0x0}, {0x0}], 0x1000000000000025) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) accept(r0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:11:35 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000014c0)) 12:11:35 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0xfffffffffffff000, 0x0, 'client0\x00', 0x0, "b44a7ab6dad4129d", "2375255a90116e16e1a2965533e404a530a071f46303cfc51e0d65c9f4d7dc5d"}) 12:11:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:35 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = gettid() r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r4, r5/1000+10000}}) syz_open_procfs(r0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r1 = getpid() rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 12:11:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e006cd) shutdown(r1, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/137, 0x89}, {0x0}], 0x2) shutdown(r2, 0x0) 12:11:36 executing program 2: r0 = socket(0x80000000010, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000000100)="120000001a00e7ef007b1a41cd0000ff00a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x2c) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) 12:11:36 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:11:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 12:11:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/172, 0xffb0}], 0x100000000000000b) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffffb2, 0x0, 0x0, 0x800e007e7) shutdown(r2, 0x0) recvfrom$inet(r3, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 12:11:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000300)=0x90) 12:11:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}, {0x0}], 0x1000000000000234) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) readv(r1, &(0x7f0000001780)=[{&(0x7f0000000180)=""/80, 0x50}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r1, 0x0) 12:11:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000600)={'NETMAP\x00'}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:11:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000001080)=""/188, 0xbc, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 12:11:36 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:37 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:37 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0x1009, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) 12:11:37 executing program 4: r0 = gettid() ptrace$setregs(0xf, r0, 0x7, &(0x7f00000002c0)="7221144d63d539edbced74804557fd0854746b20c24742cd5c7816260d101659265dc8583e037c0f5463eb75fbf04795ba5a6a37555e79") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) utime(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ptrace$poke(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) geteuid() ioprio_get$uid(0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0xbb) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0xc7, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sched_rr_get_interval(0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000000)="ccf9", 0x2, 0x0, 0x0, 0x0) close(r1) 12:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fd9000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f00000000c0)="0f01c3660f3882b079000f07660f3881060000a70f3805a5c3250f20c06635010000000f22c0b80e010f00d89a3d7aec006766c7442400060000006766c7442402650000006766c744240600000000670f011424", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0), 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:37 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) getitimer(0x2, &(0x7f0000000180)) recvfrom$inet(r1, 0x0, 0x100000114, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 12:11:37 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7361c86d2000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:11:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") semctl$GETALL(0x0, 0x0, 0xd, 0x0) 12:11:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) stat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)) readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) 12:11:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x6, {0xd1}}, 0x18) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x6, @dev, 0x0, 0x0, 'rr\x00'}, 0x2c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 12:11:38 executing program 5: socket(0x0, 0x0, 0x0) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r1, 0x40}], 0x2, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) dup2(r0, r1) 12:11:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000000000) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) creat(&(0x7f00000003c0)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) fcntl$addseals(r1, 0x409, 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000037715b800"/28, @ANYRES32, @ANYBLOB="006cac253923fa12fe6d8c0000ab640056d1c6fbf39f17c45db1260f"]) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0x8) io_setup(0x0, &(0x7f0000000000)) fsync(r1) 12:11:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 12:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:38 executing program 2: socket(0x0, 0x0, 0x0) poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x2}, {r1, 0x40}], 0x2, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) dup2(r0, r1) 12:11:38 executing program 3: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x2}, {r1, 0x40}], 0x2, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) dup2(r0, r1) 12:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:39 executing program 5: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)='configfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) close(r1) 12:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000000000) r1 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000400)) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) fcntl$addseals(r3, 0x409, 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="040d000000a8947caa16a84f00c282880000020000000200000000000040000000269c3f03ee978a4e", @ANYRES32, @ANYBLOB="00000000037715b800"/28, @ANYRES32, @ANYBLOB="006cac253923fa12fe6d8c0000ab640056d1c6fbf39f17c45db1260f"]) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0x8) io_setup(0x8, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) 12:11:39 executing program 5: poll(&(0x7f0000000140), 0x3, 0x840000000004d) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffdfe, 0x0, 0x0, 0x800e00ac5) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000180)=[{r0, 0x41}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r1}, {r1}], 0x3, 0x1ade) shutdown(r0, 0x0) 12:11:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket(0x800000000010, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x40001000000000ea) 12:11:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="215f17e2f80da9796c3ab02e3e2c13693dcead9a80f95970", 0x18, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') setgroups(0x788, &(0x7f00000001c0)=[0x0, 0x0, 0x0]) pread64(r1, 0x0, 0x0, 0x0) 12:11:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdfa, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x1f000000) 12:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 12:11:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000380)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) readv(0xffffffffffffffff, &(0x7f0000002500)=[{&(0x7f0000000080)=""/8, 0x8}], 0x1) socket(0x11, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) 12:11:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) creat(&(0x7f00000003c0)='./file0\x00', 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000400)) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) fcntl$addseals(r1, 0x409, 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="040d000000a8947caa16a84f00c282880000020000000200000000000040000000269c3f03ee978a4e", @ANYRES32, @ANYBLOB="00000000037715b800"/28, @ANYRES32, @ANYBLOB="006cac253923fa12fe6d8c0000ab640056d1c6fbf39f17c45db1260f"]) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0x8) io_setup(0x8, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fsync(r1) 12:11:41 executing program 2: r0 = gettid() fstat(0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) request_key(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xffffffffffffff72) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) waitid(0x0, r0, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) tkill(r0, 0x1000000000016) 12:11:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x0) 12:11:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002940)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00'/32, @ANYRES32=0x0], 0x24}}], 0x1, 0x0) 12:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:11:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") getgroups(0x2, &(0x7f0000002140)=[0xee00, 0xee01]) setregid(0x0, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) ioctl$TIOCSIG(r2, 0x40045436, 0x19) clone(0x12006102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pselect6(0xdd, 0x0, 0x0, 0x0, 0x0, 0x0) get_robust_list(r3, 0x0, 0x0) 12:11:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:41 executing program 4: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141044, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) read(r2, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r2, 0x0, 0xc) 12:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000001080)=""/188, 0xbc, 0x2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r2, 0x0) 12:11:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000d80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x5) r2 = socket$inet6_sctp(0x1c, 0x10000000005, 0x84) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000002d80)=[{0x0}], 0x3}, 0x0) shutdown(r1, 0x0) 12:11:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000500)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x26, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x30) 12:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0xb}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x7bb5, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(r1, 0x0) recvfrom$inet(r3, 0x0, 0xcd4e, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:11:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r3 = accept(r1, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f00000001c0)=""/226, 0x204, 0x0, 0x0, 0xffffffffffffff70) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) close(r2) 12:11:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r1 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) read$rfkill(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000400)) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) fcntl$addseals(r2, 0x409, 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="040d000000a8947caa16a84f00c282880000020000000200000000000040000000269c3f03ee978a4e", @ANYRES32, @ANYBLOB="00000000037715b800"/28, @ANYRES32, @ANYBLOB="006cac253923fa12fe6d8c0000ab640056d1c6fbf39f17c45db1260f"]) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000440)=0x1) io_setup(0x8, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) fsync(r2) 12:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000080)=""/11, 0x105}], 0x100000000000023d}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x78cf, 0x0, 0x0, 0x800e006cd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xcd4e, 0x802, 0x0, 0x800e0050e) shutdown(r2, 0x0) shutdown(r3, 0x0) 12:11:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000017", @ANYRES32=r1, @ANYBLOB="140006000000000000000040000000000000000014000200fe800000ff00000000000000000000aa"], 0x40}}, 0x0) [ 300.471834][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x38}, 0x45c) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x10000]}, 0x45c) [ 300.617039][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:11:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) 12:11:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) fcntl$setflags(r0, 0xa, 0x0) [ 300.808100][T14301] input: syz1 as /devices/virtual/input/input5 12:11:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) [ 300.949324][T14308] input: syz1 as /devices/virtual/input/input6 12:11:43 executing program 3: r0 = gettid() ptrace$setregs(0xf, r0, 0x7, &(0x7f00000002c0)="7221144d63d539edbced74804557fd0854746b20c24742cd5c7816260d101659265dc8583e037c0f5463eb75fbf04795ba5a6a37555e79") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) clock_nanosleep(0x3, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) utime(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ptrace$poke(0x4, r0, &(0x7f0000000100), 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r2 = geteuid() ioprio_get$uid(0x3, r2) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) open$dir(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0xbb) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0xc7, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sched_rr_get_interval(0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, &(0x7f0000000000)="ccf9", 0x2, 0x0, 0x0, 0x0) close(r1) 12:11:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/245, 0xf5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffffbd, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) r2 = socket$inet6(0x1c, 0x3, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000114, 0x2, 0x0, 0x800e00510) shutdown(r1, 0x0) 12:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)) r3 = syz_open_pts(r2, 0x0) dup3(r1, r2, 0x0) dup3(r2, r3, 0x0) 12:11:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0xffffffffffffffff}) 12:11:43 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 12:11:43 executing program 4: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040), 0x2000000000000033, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e008c0) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000040)={0x800}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 12:11:43 executing program 3: poll(&(0x7f0000000080)=[{}], 0x95, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1}, 0x0) shutdown(r0, 0x0) 12:11:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:11:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000001080)=""/188, 0xbc, 0x2, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r2, 0x0) 12:11:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) mremap(&(0x7f0000607000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000af1000/0x2000)=nil) mlock2(&(0x7f0000417000/0xc000)=nil, 0xc000, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) munlockall() 12:11:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000740)="9c"}) 12:11:44 executing program 2: poll(&(0x7f0000000080)=[{}], 0x1, 0x800000000004c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) recvmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/43, 0x2b}, {0x0}], 0x2}, 0x0) shutdown(r0, 0x0) 12:11:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000001480)=[{&(0x7f0000001080)=""/169, 0xa9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) recvfrom$inet(r2, 0x0, 0x1b75d7b8e6a06b0, 0x0, 0x0, 0x800e00537) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/61, 0x3d}, {0x0}, {0x0}, {0x0}, {0x0, 0xffffffffffffffc8}], 0x1000000000000148, 0x0, 0x1c}, 0x0) shutdown(r2, 0x0) 12:11:44 executing program 3: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:11:44 executing program 4: 12:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:44 executing program 3: 12:11:44 executing program 4: 12:11:44 executing program 2: 12:11:44 executing program 5: 12:11:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:45 executing program 3: 12:11:45 executing program 4: 12:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:45 executing program 5: 12:11:45 executing program 2: 12:11:45 executing program 3: 12:11:45 executing program 4: 12:11:45 executing program 2: 12:11:45 executing program 5: 12:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:45 executing program 3: 12:11:46 executing program 5: 12:11:46 executing program 4: 12:11:46 executing program 2: 12:11:46 executing program 3: 12:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:46 executing program 5: 12:11:46 executing program 3: 12:11:46 executing program 4: 12:11:46 executing program 2: 12:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:46 executing program 2: 12:11:46 executing program 5: 12:11:46 executing program 3: 12:11:46 executing program 4: 12:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:46 executing program 5: 12:11:46 executing program 3: 12:11:46 executing program 4: 12:11:46 executing program 2: 12:11:46 executing program 5: 12:11:46 executing program 2: 12:11:46 executing program 3: 12:11:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:47 executing program 4: 12:11:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:47 executing program 5: 12:11:47 executing program 2: 12:11:47 executing program 4: 12:11:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:47 executing program 3: 12:11:47 executing program 5: 12:11:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:47 executing program 4: 12:11:47 executing program 2: 12:11:47 executing program 5: 12:11:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:47 executing program 3: 12:11:47 executing program 4: 12:11:47 executing program 2: 12:11:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:47 executing program 3: 12:11:47 executing program 5: 12:11:47 executing program 4: 12:11:48 executing program 2: 12:11:48 executing program 3: 12:11:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:48 executing program 5: 12:11:48 executing program 2: 12:11:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:48 executing program 4: 12:11:48 executing program 3: 12:11:48 executing program 5: 12:11:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:48 executing program 2: 12:11:48 executing program 3: 12:11:48 executing program 5: 12:11:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:48 executing program 2: 12:11:48 executing program 4: 12:11:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:48 executing program 3: 12:11:48 executing program 5: 12:11:48 executing program 4: 12:11:48 executing program 2: 12:11:48 executing program 3: 12:11:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:49 executing program 5: 12:11:49 executing program 4: 12:11:49 executing program 3: 12:11:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:49 executing program 2: 12:11:49 executing program 5: 12:11:49 executing program 4: 12:11:49 executing program 3: 12:11:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:49 executing program 2: 12:11:49 executing program 5: 12:11:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:49 executing program 4: 12:11:49 executing program 5: 12:11:49 executing program 3: 12:11:49 executing program 4: 12:11:49 executing program 2: 12:11:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:49 executing program 3: 12:11:49 executing program 5: 12:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:50 executing program 2: 12:11:50 executing program 3: 12:11:50 executing program 4: 12:11:50 executing program 5: 12:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:50 executing program 2: 12:11:50 executing program 4: 12:11:50 executing program 3: 12:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:50 executing program 5: 12:11:50 executing program 2: 12:11:50 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x3) 12:11:50 executing program 3: clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0), 0x2) 12:11:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x2, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r0, &(0x7f0000005200)=""/4096) pipe(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 12:11:50 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000300)=""/216, 0xd8) 12:11:50 executing program 4: syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x29, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:11:51 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000980), 0x0, 0x0, 0x0) 12:11:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:51 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000000c0)={0x1ff}) 12:11:51 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_open_procfs(r0, &(0x7f0000000300)='net/sockstat6\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x88}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:11:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 309.518371][T14761] blk_update_request: I/O error, dev loop0, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 12:11:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:11:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:51 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(r0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) 12:11:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, 0x0) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:51 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) syz_open_procfs(r0, &(0x7f0000000300)='net/sockstat6\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r2, r1, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 12:11:51 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000300)='net/sockstat6\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, 0x0) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:52 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r3 = syz_open_procfs(r0, &(0x7f0000000300)='net/sockstat6\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) sendfile(r2, r1, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x3, 0x0, 0x80, &(0x7f0000ffb000/0x4000)=nil}) 12:11:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:52 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8090, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:11:52 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8090, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:11:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 310.333484][T14816] kvm: pic: non byte write 12:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, 0x0) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) [ 310.357116][T14816] kvm: pic: non byte write [ 310.361718][T14816] kvm: pic: non byte write [ 310.366859][T14816] kvm: pic: non byte write [ 310.371362][T14816] kvm: pic: non byte write [ 310.377220][T14816] kvm: pic: non byte write [ 310.381719][T14816] kvm: pic: non byte write [ 310.386265][T14816] kvm: pic: non byte write [ 310.390833][T14816] kvm: pic: non byte write [ 310.395354][T14816] kvm: pic: non byte write 12:11:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x7a) 12:11:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:52 executing program 2: add_key$user(0x0, 0x0, &(0x7f00000002c0)="f63b07ca", 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="eaff0000220610"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)) socket(0x0, 0x0, 0x0) 12:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000300)=""/216, 0x1a) 12:11:53 executing program 4: add_key$user(0x0, 0x0, &(0x7f00000002c0)="f63b07ca", 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="eaff00002206"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000280)) 12:11:53 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="65786563a52a262085790918935c46a501c3dfcc4e80a3d048a5fb872d8f378a165275839000e3afbaddbde54d3f1d04dbdb747817a39bf2323f3a351e491c0c096daf9d85a2738b242eb5d4ec722e977fdbfb7fc1ec0b820e82485417c02fb9b1962a4e22f45ac8d751c5644c769d45a50d2a16c9e4333353143a4fdc5bbd7687c37a811ace581e7d879dcbd3ec10850845471ad62ae31be8a20bc5e9e3666147"], 0x1f) 12:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 311.246348][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 311.246377][ T30] audit: type=1400 audit(1566043913.297:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=14865 comm="syz-executor.5" 12:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:53 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="65786563a52a262085790918935c46a501c3dfcc4e80a3d048a5fb872d8f378a165275839000e3afbaddbde54d3f1d04dbdb747817a39bf2323f3a351e491c0c096daf9d85a2738b242eb5d4ec722e977fdbfb7fc1ec0b820e82485417c02fb9b1962a4e22f45ac8d751c5644c769d45a50d2a16c9e4333353143a4fdc5bbd7687c37a811ace581e7d879dcbd3ec10850845471ad62ae31be8a20bc5e9e3666147"], 0x1f) 12:11:53 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 12:11:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[], &(0x7f0000000200), 0x400) [ 311.568119][ T30] audit: type=1400 audit(1566043913.617:32): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=14885 comm="syz-executor.5" 12:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:53 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 12:11:53 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, 0x0) 12:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, 0x0, &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 12:11:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, 0x0, &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:54 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000340)) 12:11:54 executing program 5: 12:11:54 executing program 3: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc08c5336, &(0x7f0000000080)={0x0, @time}) 12:11:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:11:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@deltaction={0x2c, 0x43, 0xf19, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}]}, 0x2c}}, 0x0) 12:11:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:54 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) 12:11:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) close(r0) 12:11:54 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, 0x0, 0x0) 12:11:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r2, 0x0, &(0x7f0000000180)={{r3, r4/1000+10000}}) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 12:11:54 executing program 3: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc08c5335, &(0x7f0000000080)={0x0, @time}) 12:11:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 12:11:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 12:11:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000000c0)={0xfffffffffffffff9}, 0xc) 12:11:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x6846de70341668c9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) 12:11:55 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x0, 0x200, {0x7, 0xfffffffffffff55e, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x0, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x203, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x3f, 0xfb}) 12:11:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 12:11:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:55 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x5d, 0x4) 12:11:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x0, 0x20}, &(0x7f0000000280)=0x18) 12:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 12:11:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f00000000c0)=0x6, 0x4) 12:11:56 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) 12:11:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 12:11:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x241, &(0x7f0000000e40)}], 0x8d9, 0x0) 12:11:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 12:11:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@deltaction={0x18, 0x43, 0xf19, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 12:11:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:57 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:11:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 12:11:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigaction(0x3, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 12:11:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 12:11:57 executing program 2: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}) 12:11:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) [ 315.341853][T15098] picdev_write: 20757 callbacks suppressed [ 315.341866][T15098] kvm: pic: non byte write [ 315.341901][T15100] kvm: pic: non byte write [ 315.347844][T15098] kvm: pic: non byte write [ 315.352333][T15100] kvm: pic: non byte write [ 315.352378][T15100] kvm: pic: non byte write [ 315.356800][T15098] kvm: pic: non byte write [ 315.356846][T15098] kvm: pic: non byte write [ 315.361268][T15100] kvm: pic: non byte write [ 315.361313][T15100] kvm: pic: non byte write [ 315.365797][T15098] kvm: pic: non byte write 12:11:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 12:11:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in, 0x0, 0x1, 0x0, "b7f89ec43566fcd9d04c901ed52b65922bf2104d9d180e3cd7d56e391d2696d43508a48800820147e6e70679962427c85029907ca0d8ce79cf01c8e709936bf38fdd7a9b013d2090e80e7f61c7e477b3"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 12:11:57 executing program 3: r0 = socket(0x2, 0x3, 0xff) close(r0) 12:11:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:11:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 12:11:58 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x41b60be0fa3aadc3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x0, 0xfffffffffffff55e, 0x0, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x37dce2ed, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:11:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x41b60be0fa3aadc3, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r2, r1) 12:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 12:11:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 12:11:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 12:11:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 12:11:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 12:11:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x3) 12:11:58 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x41b60be0fa3aadc3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x7, 0xfffffffffffff55e, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x37dce2ed, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r5, r4) 12:11:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 12:11:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 12:11:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000000080), 0x1c) 12:11:59 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x17, 0x70e000) 12:11:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) getsockname(r0, 0x0, &(0x7f00000071c0)) 12:11:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$get_persistent(0x8, r1, r3) 12:11:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x46cd24be1ceb2897, 0x0) 12:11:59 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:11:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$netlink(0x10, 0x3, 0x13) 12:11:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:11:59 executing program 3: r0 = epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) getgroups(0x2, &(0x7f0000000180)=[0xee00, 0x0]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1, 0x0) 12:11:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffff3f000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:11:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:11:59 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:00 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x41b60be0fa3aadc3, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x7, 0xfffffffffffff55e, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x37dce2ed, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:12:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0xc) 12:12:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\x00\xb8\xeb\x9a\x1e\xc0\xeb\xc2L\x84s7\x0e\x80\x0eg\xc9;x\x15Ju\xf2\x8ejJ\xb9\xc1\x16\"\xed\xb4\x04\x05B=\x87\xf7O\x01Xu\x04\x04\x84\f(\xe9\xa3\xc1R>', 0x0) write$UHID_INPUT(r2, &(0x7f0000000240)={0x8, "a4695c532a8840cd6fab5414a4526f2c79702ae7d3c6501814b0f7c64161e134364c387ed362863f529d0903deef786d215310eaa4c13c41250db8794e3f0bf1be5e5d1aac357c8b6d3f43c2219de07cd2219aa3c3f251252b86ebd758fdaf0e156ad88b2e624d1e405363aebe4aa0f31ce7f0e51706273ea3b7c2cbd7d77d314a4adb25485c5e5bde9b998ae95c0581836fa841e241749ca8b55b9c4705c4a8714bd7165f7d0999adb658a9507fa64c7a41e58fc346dca457710f13e9699b0e175c7523b55aa74a54e6cccfb463a2d6a89451f85ebd962b042418e5cc266abd4f41bad18eb2639379b55aaf6e89d92d01bfd995274711f8e72094b45a4b79b0995e38b28f6633237f105a7ec050896f833de886c1d31e3c14f48ba185043d7f3ee7231fbfd2cbd31ef3454027c26940714dca40c74dda73812edb9d2adc7354ce2633aeeadbc6c14e169d994d7ac1b68043fc1b3727b2f96706da8c3f3b3771d5beba69188fca57852785f46cb373c19a3374d8c041f92ab3820d2a1eb525237cce0f7a99e0c66cf681e7ea950e062cfaf0e8d8d834da0443703ea2b63568d29cd2d7199b6ef6784e0dc8a8979841d4ddea77b998619e8eae45a9ea9bb1464ad2aa2df228e60a65b5e83ad369bc367b69a8207d8f0904b4c389c973ec705b73b666e2f298d10f57f098ed0af810231358dd151ea5bc03675bf1c9fe6ac570ad628152c8a2b8570d849c8a0460b617fabda499cd10aa0e366b8320e14b1bec56c6a96165d23b9806c0c4f86d2d4677a95a6c0e627aae99c235b06bf1432e7c81dd827e43fff9ecd24f7531ca4cfacf478f66ed764fcf53d773f4b9abe8185a661fdc9727a478f422a4bb1a7edeaf68b1e2ffa68e3068a7de077cedc7554de7a90dd2b2483a47814cc7bc85eb1a972246778db8b33bd522ec79aefa3529a000c58b570b940e55c0484386325f4097b13bf337759b0bec9321fe39e521a546a7563eb675a61ce680dee112f368343ca56332c28f44f95024ae1d77b411abe6ed80c645ce69daee65e2505d13b2d0f2f1dfe35ea7c5340c6eb70c4c34350fbcb9945e2ff4759baf55b01db49b1a7d1011eaee4811150e7f5caf7e93b0746efbc52f5733c74e27b8f4631d3852d544eef295eb18a2bf2369679c2bd9a9c5939803c6ea153d9c15dd4112789060da7b1d5b7e41b718a68a10f1d4f3e3298c16c5ab69a6c7187ddc82f2d3e8cd737afb7187dea3076359fac2b40917305d9f831b2ea698051f6560fc3cc6d24dbd148abe8e58f7d8127a9615ba027aa35aafc88debf06dab3ca38e01977102164747b0eb568009887342bbc14e274e1d12729b770887f9aea18d2ad6441849842d51d41907428ab28e36e815103360ef3c121d5a602231413d2825c0bc1a2f04614920b113e871ae1da79eb4f3a8528effc9e738c48eb2ba7843332b85bcc4d4f4cbce5090967fd6e88cd63a3d03f5c79f36ccc45be3941b3b39fb19e51298b8671930a5772ed878b057572b6db8ece6ac3f46a062a8fccd0a3b9133c0573419e3a2d5b7ab5ca40033e35918449d04428ecb9febcabeff937fba5ee21e75707de789432ec0680d3f952927ebb85e5609aebf96e8c84d88056d369493c875ce0f9e8ae5fac48912a7689914f9be71773d3f004306406cdb761c127382e70a77ac6da6aa98d57a575b218b72e2d90a66bcc130600b52765da0b017bab0e3f3e3689cf1220329ea86a03cd2f6d2b54c95364c839ebbc315153dfbc97d6961d7f0e6db56a93fa1d7afeaf479fe47ac35c92a398be921769f3f7c422cfd5ffc372f85ee3f619974b8c627568430c64d84f6aaf69a1276a7cf4cf57c057257181f15e82fd37271278da6235f34891fc702894cca12001e263d74a6e18a45bc0ebd1600987c3237804507a4923f4700ebcca3684ef35f8e4c0a8b9875cf92aec862519f5c0cdcb1d5b90710a88d39bb919c0820f25685085d179bd48ebce21c4ed697a9def3ad887eb4652ac5919ffb2ff34e78d53123e9c1ae9e50447d77560c3702d818ba1e9f848123f31ca6236457daeda138846b55017b426fd8fe0e65b5c1d8d936bda2e7e9f67ec0faaada6ebafb2440071f0c50aac2f0a5059dce32998799524bd6412c13bbee27b891de386bdc7b4a96a3e495300e82ec8d837b95b9af4b1171ea7640a27f27b3befeed4b864b5442f889b769206d6767b5815a74df960824fbcab31ab93281db2b651a838b790e52fb4c2ed29358cfe44c85f5453af706eb96ebc3140697eb914e803f3965614c15ca7fb5f6c632007fe7c56acdbdb0a197341d44f024cbe174244c0acfb1bd29f0d628d037956ad4434aa3a71ecd29556f3a23fbfc3735904c2ce5e84fd53bbc43e924940f307a81706556c45f53630c311aaae9ce4565aed2339d95bbf3107a90a3b8a6e95e8415a2ae7b8841dac758d52b7bb22cbe0ebad79900e9c7c40cca8799cca66b3571fbecf68e3ea2e3880bc2cbed1ad1dabd69593e1a968da410c5d8538fdc8199ee310a3a2b14c642e388e9f1413bb90f876aa478006554a01f6b0d41d2f5c8b7ff20d7cb79afd13f6ab3f1331a8de154a60da33aac5310c174cd54a79985772fce707da4a9ce7c5b7b60e9a9a58cd0aa4343c45d4acca17b04214076800d3ab346142ebe4bdf3c7094e73a552b1929af8c5a5603188cb751b35a98314694ecbf71c05e7997a322eec7a659c44899f7c53c8d3477d3c36f21577620813b41223aabdc72d772a2f60deb3b55bf1b5c1455371f14b0ad57af2cf6cc5b25793935d9d1fe24a2c54b5d1e45b0d69c7f697ba26595bd30e8361adee3e84b2bb08410435ae348947b1c389d5bb5a97b4654241f9b9bc07d968a6d963200e0f4eed7dc80780dadd6b570a2c5a6e9dd93712e6103bce24db15d906ba03085c06d5d963d3452f742a386661b1679f9a2cae3b9debf35c01a82a5e869cc63aabb113f6a37a3454b134108dfec975ac6192be9c699321ef5280e82e13a58d6c6f68d8d3abcde2d2fd047d8e08650c715932bedc0afbadbfad32dab976687c4d7dfc40d95399716f410d75e8d6b4e5ad85562e5604d1e414cecc3941b2e9cfd1aa2a6f31b2d509420dab96d19fe6627420c0c454f48b9263d2af216ab0858590005d57412234755b706da1a7a145fce8e007969695d00bb462270ac95fd1b883686ff6db7ffe576a8df61d80604443452236e27adbb46d4a70f2e7ccbf1735a9e9fce0f56859fa00c011742f5ded1a3631a8addbd1c412f4b404a6c7164b33f378c95395b8ce6185f90c93a9f6b33f905b03c2089554bef2991428d4d2b27e001926e714eef50ba21b7a9c048cbf2d72576a82b1145f40c9e8a2dd79684fd5c3319a8076b5f88632930542348241ee0c0b737c9474a4448d2a7d1ad2d81a5bcd4566520b678aedbb3c54cdc7dd6d03bb60af951eee9dfa5b92ebd2b6e4edf1cae7feee75c901b8fbef195921076aafce7c34732c3c67093587e25860ea6028768b98c1980038fce54fb76d2531b9c3f945630ee9ec1afa2acba1e66d2ccc8b966c0470d5528cfc119c0ba14cf84c5c2a2fbcf99657c3c73ab20b32547275bba54d45eaf49e86622467e82d173d8dcaeaf5eba2a24abbdbeb5bcae6ff222d49eff8994c31297ee3f53ed0595ca90aa6315d30cffb5fdf27bd68f78ff547d4e1b443161c130cdb02f38bd0c5fc5eb86dc8a7cd9c3956d8aec7b9f4d342edffef3b819657f0891be01b974409e7a5b2ae63ac68bd7696e1b6ab1da8ee48ee955a3a12d14ce067c9c3c8b752e37c843fa9f5e9f3a1fff75ad6ff6366b34464a397bf6c74a6488912f2bb8fb379d1806a9a635d969b5818eaf11b7cd7377cc684d71f3745082efa2f49f64a057050c5f5c171b93a64dc93bdf89a181a70d38dae0731e5863c62735d7a4b28419abd22126a00fc9a5a75a74691caddc54d5426b81df6448efebc6b5105c4d648dcc23ae4f9ec7611aaef8030ea44d38952dd9cb32ddb484d3cd4e6b0174c58fd7288352f1639f78f2fd2113523462c4999a92e5d9e0ea1541c3ff9b749b5a37687f0499b1a13fb2590f7c76a1573f673ad8503845257c588c3049350e97ed93e24312ff82620d42f7229c4ac1094203e0b2022e9a6173d000e7644f867bfb7a142d4fc2e35a54de4e9e23516cc5cdce027b62ef24fc32cd10890e4f2fcf26a0f7b40039225ff19ff35ba97d9ecdb6e6d2cd211663dcc0dee1d41409f2d8410bf0bc9ceb490d292a3d97cc34ebc647354d8487b21c306e80b45dc57816924fee5e24e30915967e18a952b007da91d270af88fab23dd420fdb102387503280d436f644ced6868a2ab7ab2b1374969db72ea9c612636b858547a9bb187d2639fc30be948760bc634e572718efd0dad2fe4f6aaf44b0c5823e6854726f1d46bf41dd8691e58a77bdcb9afa63f3b0e1fbb0e5cafa7605406769d62a3f7e399e7d6c138adb02de7f4843783b0dc06f4c4539b02d565e79e81eba20609ba8a8914f74899ab42ac92b03580cfb5e457ca5d0b747a69ab9edd278cb59f7e6bd381a483d92dc866e9ccaf780b91a6f6993bab6f73d52593fe2cda79561ffbed677f5742f7844d284cfd9da34cb64b423073a4b3cff07fa6f18eea3a3ef843146870763c766d16c782517acfa89fb3d273e70dc8ba22a56f1d840c5dc87c31e4df33938c0a0dc78ea35872ae89b23290e786baf581ba3bcd995e5bddf22e6a54a6d6ae093278f6fbbd3e514cfea144d6901073e547d143c329ea2a1f97ab9aa766a2c0324890c8cb1aec1b21c88edfbb8f0d814848f31bd4a0370cc3cba4765c50975c8349da805df6fe1b67904b5aa70687e61f6bef1179e30a9b795704d11bdd7aba532bc48528574a3dfadd9f281c0cbfecd991e32c901b8d7cc57744ce5158f2259473f37e025c3f1ddae6c51cf50c2bc10bbdb17d01ac0f4807043cdadb0530283e52b6e82516603a1d7079bb45ae71c15b23a9877bc2ae706da4331b9ac9ab6e1ec8fd4041894ce2c989dc1c95802e3d443ff2cf05ec7e8348df32ae0202420dadbf6e23de917c76ab512426af82adea7a5fd72fdef2801851905ec73b83bfc8c6e63e572616a687851b8afa9e3f6c1ee357b6ffa917eeacd1005c67bced235f61436cb44dd9bf6842c8ea5ba281f77531e1d08a7a09ef0c19d2cac655bfb81ac4b7ad40083d09d9b83e7d56ada5b972cf6ee53ca693af576fe22cfde1796927aa2b54378884a93e80ecc992cf298ba99e4ad5b9d135af6e237f24c519f078b30ab1fa028438976935751d840a6078ad33f1229adf5663b5ba3c8abcff8ff30183446a62aae8a0937f8bb418e0d0c984c441271ccfc3984cdc23793346cfc36809f5ceec330e73e4f13d5a17726526b6e39931a8de1fb1d998680747f01724b117710759b9d29bf68fda8529473eaeb28182e502220a6bf5cdca4c118d2edaefe1ffac007bdb8f246407dba1f7ae277298b765e448b501e1c57e5f9e620fb6a894506d7e81fa92bd5571b32edaa3fbeb1a84e9dbd2d2570af497face3ad615837f3fa95f2ed37c9e96cc045baedb79ad9c7ff37bd96798e6cce6a8d2fc8453c3a44865e1fae5e5fb551126038ef2ed4f6f7b6e186072aec9d62b8670f972eabdf12f13a1d3be51d037b25ee0552772c1fcfecccfa2bb445a34daeb79d4a1bcfbf70e718091dd72ca46069731c38775136d7256e445b58419ea845dd0f65a8a1daf88c750731a0092297c4c964005bc9cf9ec215f07c18a395b350cab70658bbb", 0x1326}, 0xfffffdfc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 12:12:00 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x15d4b87) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$']) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:12:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:00 executing program 2: r0 = socket(0x2, 0x3, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") close(r0) 12:12:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xc8) 12:12:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) getgroups(0x2, &(0x7f0000000180)=[0xee00, 0x0]) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 12:12:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x44) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 12:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\x00\xb8\xeb\x9a\x1e\xc0\xeb\xc2L\x84s7\x0e\x80\x0eg\xc9;x\x15Ju\xf2\x8ejJ\xb9\xc1\x16\"\xed\xb4\x04\x05B=\x87\xf7O\x01Xu\x04\x04\x84\f(\xe9\xa3\xc1R>', 0x0) write$UHID_INPUT(r2, &(0x7f0000000240)={0x8, "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", 0x1326}, 0xfffffdfc) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 12:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in, 0x0, 0x1, 0x0, "b7f89ec43566fcd9d04c901ed52b65922bf2104d9d180e3cd7d56e391d2696d43508a48800820147e6e70679962427c85029907ca0d8ce79cf01c8e709936bf38fdd7a9b013d2090e80e7f61c7e477b3"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) 12:12:01 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) umount2(0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x46cd24be1ceb2897, 0x0) 12:12:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(r2, 0xc0286415, 0x0) 12:12:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 12:12:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) 12:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:12:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x40, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x44) 12:12:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local, @broadcast, @dev}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xc0]}) 12:12:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:02 executing program 0: r0 = socket(0x2, 0x3, 0xff) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 12:12:02 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x41b60be0fa3aadc3, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x0, 0xfffffffffffff55e, 0x0, 0x0, 0x659, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x400, 0x0, 0x0, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r2, r1) syz_genetlink_get_family_id$ipvs(0x0) 12:12:02 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x41b60be0fa3aadc3, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x4a2800, 0x0) r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x7, 0xfffffffffffff55e, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x37dce2ed, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r5 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r5, r4) 12:12:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:12:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000040)) 12:12:02 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 12:12:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat6\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) clock_gettime(0x0, &(0x7f0000000140)) futimesat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='auto\x97\xf4=\xea\xe3\xb1c{\xcf\x9egroup\x00') sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x20002000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 12:12:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x102) 12:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket(0x15, 0x0, 0x0) 12:12:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x14}, 0x0) 12:12:03 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x237, 0x0, 0x0, 0x3ff, 0x200, {0x7, 0x0, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0x0, 0x400, 0x37dce2ed, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 12:12:03 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 12:12:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setfsuid(0x0) 12:12:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000040)={0x4000}) 12:12:03 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000) getgroups(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:12:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x487) sendto$inet(r0, 0x0, 0xffffffc6, 0x24000000, &(0x7f00000000c0), 0x10) 12:12:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r0, &(0x7f0000000000)=""/27, 0x18) 12:12:03 executing program 2: r0 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x0) read(r0, 0x0, 0x0) 12:12:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 12:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x109081) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32], 0x100000530) 12:12:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents(r0, &(0x7f0000000000)=""/27, 0x20000018) 12:12:04 executing program 0: 12:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:04 executing program 2: 12:12:04 executing program 3: 12:12:04 executing program 4: 12:12:04 executing program 1: 12:12:04 executing program 0: 12:12:04 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff81000f006558450000280000000800009078ac121400ac1423bb0e00907800"/58], &(0x7f0000000200)) 12:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:04 executing program 1: 12:12:04 executing program 0: 12:12:04 executing program 4: 12:12:04 executing program 3: 12:12:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:04 executing program 2: 12:12:04 executing program 1: 12:12:04 executing program 0: 12:12:04 executing program 4: 12:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:05 executing program 3: 12:12:05 executing program 1: 12:12:05 executing program 2: 12:12:05 executing program 4: 12:12:05 executing program 3: 12:12:05 executing program 0: 12:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:05 executing program 1: 12:12:05 executing program 2: 12:12:05 executing program 4: 12:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:05 executing program 3: 12:12:05 executing program 1: 12:12:05 executing program 0: 12:12:05 executing program 2: 12:12:05 executing program 2: 12:12:05 executing program 0: 12:12:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:05 executing program 3: 12:12:05 executing program 2: 12:12:05 executing program 1: 12:12:05 executing program 4: 12:12:06 executing program 0: 12:12:06 executing program 2: 12:12:06 executing program 4: 12:12:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:06 executing program 3: 12:12:06 executing program 1: 12:12:06 executing program 0: 12:12:06 executing program 4: 12:12:06 executing program 2: 12:12:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:06 executing program 3: 12:12:06 executing program 1: 12:12:06 executing program 2: 12:12:06 executing program 4: 12:12:06 executing program 0: 12:12:06 executing program 3: 12:12:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:06 executing program 4: 12:12:06 executing program 1: 12:12:06 executing program 2: 12:12:06 executing program 3: 12:12:06 executing program 0: 12:12:06 executing program 4: 12:12:06 executing program 1: 12:12:06 executing program 0: 12:12:06 executing program 3: 12:12:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:07 executing program 2: 12:12:07 executing program 0: 12:12:07 executing program 4: 12:12:07 executing program 1: 12:12:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:07 executing program 2: 12:12:07 executing program 3: 12:12:07 executing program 0: 12:12:07 executing program 1: 12:12:07 executing program 4: 12:12:07 executing program 2: 12:12:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:07 executing program 1: 12:12:07 executing program 4: 12:12:07 executing program 0: 12:12:07 executing program 3: 12:12:07 executing program 2: 12:12:07 executing program 4: 12:12:07 executing program 1: 12:12:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:07 executing program 0: 12:12:07 executing program 2: 12:12:08 executing program 3: 12:12:08 executing program 4: 12:12:08 executing program 1: 12:12:08 executing program 0: 12:12:08 executing program 2: 12:12:08 executing program 4: 12:12:08 executing program 3: 12:12:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:08 executing program 1: 12:12:08 executing program 2: 12:12:08 executing program 1: 12:12:08 executing program 0: 12:12:08 executing program 3: 12:12:08 executing program 4: 12:12:08 executing program 1: 12:12:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:08 executing program 2: 12:12:08 executing program 0: 12:12:08 executing program 3: 12:12:08 executing program 1: 12:12:08 executing program 2: 12:12:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:08 executing program 0: 12:12:08 executing program 4: 12:12:09 executing program 3: 12:12:09 executing program 1: 12:12:09 executing program 0: 12:12:09 executing program 2: 12:12:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:09 executing program 3: 12:12:09 executing program 4: 12:12:09 executing program 1: 12:12:09 executing program 0: 12:12:09 executing program 3: 12:12:09 executing program 2: 12:12:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:09 executing program 3: 12:12:09 executing program 1: 12:12:09 executing program 4: 12:12:09 executing program 0: 12:12:09 executing program 3: 12:12:09 executing program 2: 12:12:09 executing program 4: 12:12:09 executing program 1: 12:12:09 executing program 3: 12:12:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:09 executing program 4: 12:12:09 executing program 2: 12:12:09 executing program 0: 12:12:10 executing program 3: 12:12:10 executing program 1: 12:12:10 executing program 2: 12:12:10 executing program 0: 12:12:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, &(0x7f0000000480)=0x18) 12:12:10 executing program 4: 12:12:10 executing program 1: 12:12:10 executing program 2: 12:12:10 executing program 3: 12:12:10 executing program 0: 12:12:10 executing program 4: 12:12:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000480)) 12:12:10 executing program 2: 12:12:10 executing program 1: 12:12:10 executing program 3: 12:12:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket(0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 12:12:10 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) 12:12:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 12:12:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 12:12:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000480)) 12:12:10 executing program 3: 12:12:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000480)) 12:12:11 executing program 3: 12:12:11 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @random="9888a73c5d16", [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x8, 0x6c, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@', @local={0xfe, 0x80, [0x0, 0x0, 0xa00000000000000]}, {[], @icmpv6=@echo_request}}}}}, 0x0) 12:12:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000980)='batadv0\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000200)={0x1, &(0x7f0000000340)=[{}]}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) recvmmsg(r1, &(0x7f000000e780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000e280)=@ax25={{0x3, @netrom}, [@remote, @netrom, @null, @default, @netrom, @remote, @default]}, 0x80, &(0x7f000000e640)=[{&(0x7f000000e300)=""/190, 0xbe}, {&(0x7f000000e3c0)=""/106, 0x6a}, {&(0x7f000000e440)=""/101, 0x65}, {&(0x7f000000e4c0)=""/236, 0xec}, {&(0x7f000000e5c0)=""/100, 0x64}], 0x5, &(0x7f000000e6c0)=""/176, 0xb0}, 0x7fff}], 0x2, 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socket$tipc(0x1e, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x800) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) connect$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x11, 0x5, 0x5, &(0x7f0000000140)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:12:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(r0, 0x0, 0x2, 0x0) 12:12:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 12:12:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400), &(0x7f0000000480)=0x18) 12:12:11 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) 12:12:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 12:12:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400), &(0x7f0000000480)=0x18) 12:12:11 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380)) 12:12:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400), &(0x7f0000000480)=0x18) 12:12:11 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) r0 = getpgid(0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0], 0x2, 0x237, 0x0, 0x0, 0x0, 0x200, {0x7, 0xfffffffffffff55e, 0xec, 0x0, 0x659, 0x0, 0x6, 0x0, 0x0, 0xbd, 0x400, 0x0, 0xd9, 0x0, "8145b113caa5929639760ff0515a292cb364b3d0afc8738030bba6eb57c7d073"}}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x203, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x3f, 0xfb}) 12:12:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") msgrcv(0x0, 0x0, 0x0, 0x0, 0xce5010b81a1de086) 12:12:11 executing program 0: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0a85322, &(0x7f0000000080)={0x10000037f, @time}) 12:12:12 executing program 2: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80) accept(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:12:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, 0x0) 12:12:12 executing program 1: r0 = socket(0x10, 0x80003, 0xc) write(r0, &(0x7f0000000000)="1f0000000202fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) 12:12:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000000)) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:12:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000038040000f00000005002000050020000f00000006803000016200984680300006801000000000000006ed4d4f8027a8b"], 0x1) 12:12:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, 0x0) 12:12:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:12:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001e00)) 12:12:12 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x4a2800, 0x0) getpgid(0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) clock_getres(0x0, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x203, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000040)={0x3f, 0xfb}) 12:12:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_ROPEN(r0, &(0x7f0000000300)={0x18}, 0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000400)={0x0, 0x0, 0x20}, 0x0) 12:12:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) close(r0) 12:12:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "41a0a84bd459485bb116e00349e915b1bc54791da97f7049816b1e6516915fd10c58883d497ba9829ceeabe4544c06d1f287834f279d7a9030cad94ec3e61787a7227dd3f2baa5acff93dc92fdb85fd7"}, 0xd8) 12:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80) accept(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80) accept(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:12:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1}, 0x10) 12:12:12 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 12:12:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) 12:12:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@deltaction={0x14, 0x68, 0xf19, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000000)) 12:12:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") rt_sigaction(0x3, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000200)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 12:12:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x80) accept(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 331.279878][T15994] ================================================================== [ 331.288390][T15994] BUG: KMSAN: uninit-value in rtm_new_nexthop+0x447/0x98e0 [ 331.295608][T15994] CPU: 0 PID: 15994 Comm: syz-executor.0 Not tainted 5.3.0-rc3+ #17 [ 331.303596][T15994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.313798][T15994] Call Trace: [ 331.317178][T15994] dump_stack+0x191/0x1f0 [ 331.321599][T15994] kmsan_report+0x162/0x2d0 [ 331.326267][T15994] __msan_warning+0x75/0xe0 [ 331.330796][T15994] rtm_new_nexthop+0x447/0x98e0 [ 331.335737][T15994] ? refcount_dec_and_test_checked+0x14c/0x210 [ 331.341915][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.347917][T15994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.354000][T15994] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.360068][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.366211][T15994] ? local_bh_enable+0x40/0x40 [ 331.372165][T15994] rtnetlink_rcv_msg+0x115a/0x1580 [ 331.377306][T15994] ? local_bh_enable+0x36/0x40 [ 331.382069][T15994] ? __dev_queue_xmit+0x304d/0x4270 [ 331.387283][T15994] ? kmsan_set_origin+0x26d/0x340 [ 331.392307][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.398470][T15994] netlink_rcv_skb+0x431/0x620 [ 331.403236][T15994] ? rtnetlink_bind+0x120/0x120 [ 331.408090][T15994] rtnetlink_rcv+0x50/0x60 [ 331.412593][T15994] netlink_unicast+0xf6c/0x1050 [ 331.417453][T15994] netlink_sendmsg+0x110f/0x1330 [ 331.422405][T15994] ? netlink_getsockopt+0x1430/0x1430 [ 331.427806][T15994] ___sys_sendmsg+0x14ff/0x1590 [ 331.432713][T15994] ? __fget_light+0x6b1/0x710 [ 331.437402][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.443879][T15994] __se_sys_sendmsg+0x305/0x460 [ 331.448832][T15994] __x64_sys_sendmsg+0x4a/0x70 [ 331.453718][T15994] do_syscall_64+0xbc/0xf0 [ 331.458167][T15994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.464235][T15994] RIP: 0033:0x459829 [ 331.468131][T15994] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.487950][T15994] RSP: 002b:00007f700e0d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.496365][T15994] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 331.504384][T15994] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 331.512350][T15994] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 331.520315][T15994] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f700e0da6d4 [ 331.528283][T15994] R13: 00000000004c7762 R14: 00000000004dcf78 R15: 00000000ffffffff [ 331.536261][T15994] [ 331.538582][T15994] Uninit was created at: [ 331.542822][T15994] kmsan_internal_poison_shadow+0x53/0xa0 [ 331.548537][T15994] kmsan_slab_alloc+0xaa/0x120 [ 331.553345][T15994] __kmalloc_node_track_caller+0xb55/0x1320 [ 331.559262][T15994] __alloc_skb+0x306/0xa10 [ 331.563675][T15994] netlink_sendmsg+0x783/0x1330 [ 331.568735][T15994] ___sys_sendmsg+0x14ff/0x1590 [ 331.573577][T15994] __se_sys_sendmsg+0x305/0x460 [ 331.578414][T15994] __x64_sys_sendmsg+0x4a/0x70 [ 331.583263][T15994] do_syscall_64+0xbc/0xf0 [ 331.587675][T15994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.593556][T15994] ================================================================== [ 331.601765][T15994] Disabling lock debugging due to kernel taint [ 331.608002][T15994] Kernel panic - not syncing: panic_on_warn set ... [ 331.614587][T15994] CPU: 0 PID: 15994 Comm: syz-executor.0 Tainted: G B 5.3.0-rc3+ #17 [ 331.623940][T15994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.634163][T15994] Call Trace: [ 331.637467][T15994] dump_stack+0x191/0x1f0 [ 331.641961][T15994] panic+0x3c9/0xc1e [ 331.645873][T15994] kmsan_report+0x2ca/0x2d0 [ 331.650376][T15994] __msan_warning+0x75/0xe0 [ 331.655113][T15994] rtm_new_nexthop+0x447/0x98e0 [ 331.659975][T15994] ? refcount_dec_and_test_checked+0x14c/0x210 [ 331.666126][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.672104][T15994] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 331.678171][T15994] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 331.684241][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.690221][T15994] ? local_bh_enable+0x40/0x40 [ 331.694985][T15994] rtnetlink_rcv_msg+0x115a/0x1580 [ 331.700103][T15994] ? local_bh_enable+0x36/0x40 [ 331.704955][T15994] ? __dev_queue_xmit+0x304d/0x4270 [ 331.710172][T15994] ? kmsan_set_origin+0x26d/0x340 [ 331.715205][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.721183][T15994] netlink_rcv_skb+0x431/0x620 [ 331.725947][T15994] ? rtnetlink_bind+0x120/0x120 [ 331.730802][T15994] rtnetlink_rcv+0x50/0x60 [ 331.735222][T15994] netlink_unicast+0xf6c/0x1050 [ 331.740081][T15994] netlink_sendmsg+0x110f/0x1330 [ 331.745030][T15994] ? netlink_getsockopt+0x1430/0x1430 [ 331.750399][T15994] ___sys_sendmsg+0x14ff/0x1590 [ 331.755266][T15994] ? __fget_light+0x6b1/0x710 [ 331.759987][T15994] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 331.765963][T15994] __se_sys_sendmsg+0x305/0x460 [ 331.770824][T15994] __x64_sys_sendmsg+0x4a/0x70 [ 331.775583][T15994] do_syscall_64+0xbc/0xf0 [ 331.780003][T15994] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 331.785887][T15994] RIP: 0033:0x459829 [ 331.789779][T15994] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 331.809385][T15994] RSP: 002b:00007f700e0d9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 331.817790][T15994] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 331.825757][T15994] RDX: 0000000000000000 RSI: 0000000020000400 RDI: 0000000000000003 [ 331.833724][T15994] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 331.841691][T15994] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f700e0da6d4 [ 331.849658][T15994] R13: 00000000004c7762 R14: 00000000004dcf78 R15: 00000000ffffffff [ 331.859003][T15994] Kernel Offset: disabled [ 331.863471][T15994] Rebooting in 86400 seconds..