[ 57.006585] audit: type=1800 audit(1541956820.047:26): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.026281] audit: type=1800 audit(1541956820.067:27): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 57.046150] audit: type=1800 audit(1541956820.087:28): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.896198] audit: type=1800 audit(1541956821.947:29): pid=6318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2018/11/11 17:20:32 fuzzer started 2018/11/11 17:20:37 dialing manager at 10.128.0.26:42475 2018/11/11 17:20:38 syscalls: 1 2018/11/11 17:20:38 code coverage: enabled 2018/11/11 17:20:38 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/11 17:20:38 setuid sandbox: enabled 2018/11/11 17:20:38 namespace sandbox: enabled 2018/11/11 17:20:38 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/11 17:20:38 fault injection: enabled 2018/11/11 17:20:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/11 17:20:38 net packed injection: enabled 2018/11/11 17:20:38 net device setup: enabled 17:21:36 executing program 0: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(r0, &(0x7f00000002c0), 0xa) syzkaller login: [ 133.671303] IPVS: ftp: loaded support on port[0] = 21 [ 135.527384] ip (6513) used greatest stack depth: 53664 bytes left [ 135.778198] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.784864] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.793515] device bridge_slave_0 entered promiscuous mode [ 135.918404] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.924986] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.933503] device bridge_slave_1 entered promiscuous mode [ 136.056941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 136.178835] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 136.559700] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.687488] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:21:39 executing program 1: prctl$intptr(0x200000002f, 0x3) [ 136.939560] ip (6537) used greatest stack depth: 53648 bytes left [ 137.569034] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.577079] team0: Port device team_slave_0 added [ 137.618175] IPVS: ftp: loaded support on port[0] = 21 [ 137.831456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.839536] team0: Port device team_slave_1 added [ 138.009625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.020434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.029288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.157212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.284549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.292259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.301071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.510367] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.518336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.527309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.579564] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.586128] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.594657] device bridge_slave_0 entered promiscuous mode [ 140.764427] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.770881] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.779304] device bridge_slave_1 entered promiscuous mode [ 140.970327] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.976875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.983879] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.990306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.998879] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 141.011569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.262287] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.621884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.034350] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 142.287156] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:21:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) [ 142.458888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 142.467320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.781861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 142.788942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.322265] IPVS: ftp: loaded support on port[0] = 21 [ 143.652098] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.659978] team0: Port device team_slave_0 added [ 143.969630] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.977619] team0: Port device team_slave_1 added [ 144.208044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 144.215183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.223885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.465508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 144.472650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.481106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.772265] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.779859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.789117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.040228] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.047983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.057020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.957464] ip (6749) used greatest stack depth: 53504 bytes left [ 147.474187] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.480644] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.489172] device bridge_slave_0 entered promiscuous mode [ 147.703033] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.709494] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.717959] device bridge_slave_1 entered promiscuous mode [ 147.859743] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.866305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.873304] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.879757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.888263] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 147.909074] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 148.181986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.195046] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 148.799017] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.087297] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.333286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.340361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.593122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.600186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:21:53 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x5, 0x7f}, &(0x7f00000003c0)) memfd_create(&(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) [ 150.300577] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.308644] team0: Port device team_slave_0 added [ 150.633221] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.641204] team0: Port device team_slave_1 added [ 150.993516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.000580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.009434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.274920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.282165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.290764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.406031] IPVS: ftp: loaded support on port[0] = 21 [ 151.611127] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.619570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.629132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.816219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.975370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.983111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.991967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.044695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.225677] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 154.232177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.240141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.422793] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.527386] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.533946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.540854] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.547451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.556031] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.263016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.605524] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.612268] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.620618] device bridge_slave_0 entered promiscuous mode [ 156.980289] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.987278] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.995681] device bridge_slave_1 entered promiscuous mode [ 157.415055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.705380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.676704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.995157] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.354176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.361243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.703611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.710665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:22:03 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) [ 160.632274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.640159] team0: Port device team_slave_0 added [ 160.677169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.017706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.025822] team0: Port device team_slave_1 added [ 161.314407] IPVS: ftp: loaded support on port[0] = 21 [ 161.412048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.419087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.427919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.860025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.867203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.876021] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.049616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.344926] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.352591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.361297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.727384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.735222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.744326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.548349] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.555058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.562879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:22:06 executing program 0: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(r0, &(0x7f00000002c0), 0xa) 17:22:07 executing program 0: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(r0, &(0x7f00000002c0), 0xa) [ 164.308084] ip (7193) used greatest stack depth: 53456 bytes left 17:22:07 executing program 0: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_rfcomm(r0, &(0x7f00000002c0), 0xa) 17:22:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000001240)) [ 165.046960] 8021q: adding VLAN 0 to HW filter on device team0 17:22:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000001240)) 17:22:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000001240)) 17:22:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x5, &(0x7f0000001240)) 17:22:09 executing program 0: mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) [ 167.042129] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.048682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.055706] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.062223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.070442] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.831441] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.838098] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.846572] device bridge_slave_0 entered promiscuous mode [ 168.023004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.215070] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.221540] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.230168] device bridge_slave_1 entered promiscuous mode [ 168.528651] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.913081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.854707] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.178151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.215312] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.536911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.544268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.836375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.843666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.366517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.878214] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.886392] team0: Port device team_slave_0 added [ 172.236748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.244776] team0: Port device team_slave_1 added [ 172.458441] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.465049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.472943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.569675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.576864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.586212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.821402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.828676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.837476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 17:22:15 executing program 1: prctl$intptr(0x200000002f, 0x3) [ 173.076709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.084414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.093228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.261565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.269659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.278463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.489684] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.582971] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.589979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.597011] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.603526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.611927] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.618617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.987807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.662179] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.331568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.338004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.346638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 17:22:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) [ 178.954078] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.713971] 8021q: adding VLAN 0 to HW filter on device bond0 17:22:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x16200, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7f, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r1, 0x30}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, [], [{0xffffffffffffff80, 0x9, 0x100000000, 0xfffffffffffffffb, 0x0, 0x10000}, {0xffffffff, 0x8, 0x101, 0x5, 0x2084, 0xc7a1}], [[], []]}) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x3, 0xb380, 0x7, 0xfe, 0x0, 0x8, 0x2020, 0x2, 0x6, 0x7, 0xe4, 0x8, 0x20, 0x200, 0x8, 0x6, 0xd6, 0x800, 0x8fd, 0xfffffffffffffff7, 0x0, 0x0, 0x6cb, 0x7fffffff, 0x10001, 0xc04307d, 0x9, 0x2f11ca1, 0x4, 0xffffffffffffff01, 0x4, 0x14c, 0x382, 0x7, 0x25, 0x1000, 0x0, 0x3ff800000000, 0x5, @perf_bp={&(0x7f0000000200), 0x2}, 0x14000, 0x8, 0x3, 0x7, 0x40, 0x7d8, 0x400}, r2, 0xe, 0xffffffffffffff9c, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'lo\x00', &(0x7f00000002c0)=@ethtool_regs={0x4, 0xfffffffffffffff7, 0x7c, "832b9a8dea64df0bb8052da925a026353e0d1ccceb396f7270cf07b9400814079e2ab19ce93ef166b73f0d6cc0c4148da69f4c6fb923488692c093c1b499fd8f462d905242102267742e46f1c16ed5272b7cf2c123027680755e0c0af1ce06b94bb401947dd8cbfefde4150d3d684d4ae87805dfc265e3d43bfb4266"}}) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2, 0x18, 0x32824ed9, 0xf, 0x15, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbc, 0x1f, {0x6, 0x2b, 0x2, 0x729f, 0x0, 0x8, 0x0, @in=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x1b}}}, @sadb_x_sec_ctx={0x4, 0x18, 0xff, 0x10001, 0x11, "90e6cb208e3b6988f0b4037fb363279c8c"}, @sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd2d, 0x3504}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1f, 0x8, 0x8c, 0x4}]}, 0xa8}}, 0x40) write$cgroup_subtree(r0, &(0x7f0000000500)={[{0x2b, 'io'}, {0x2d, 'cpu'}, {0x2f, 'cpu'}]}, 0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xfe, "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"}, &(0x7f0000000680)=0x106) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000006c0)={r4, 0x9}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000700)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000740)=@assoc_value={r4, 0x400}, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$rds(r0, &(0x7f0000000780)={0x2, 0x4e20, @local}, 0x10) pwritev(r3, &(0x7f0000001a80)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="f8267b5751ad1d2a17cc3727622840126fd3bf13d3df8df4ec4982f13eec7440137cfdc0b396c881c3c45ed3da7dc55221f505c0caa535d28bcd9eff27e895bfd9fa5aacf514bb5d43e99b3ab6523104823101a8d903f21159db8402eed254e7f53472ab0f5c0ea22947", 0x6a}, {&(0x7f0000001840)="ddc63e5368f82b2f6702a3abb2c283b3d1c2330577fd64aa911829df3db8fcf2498bd275fd42b8b67751f598d67ff491fe55eb6aa6d3518d158a6977d5b392ae84e1d23a1b3838477aaac5075de4df103a51c334c3f4417e9cd2167b2c020a454cf37750e4baa2a035509be286079070d0a3f87e33af1bbbd3a39d81cae502db6a2bf1eb8005f6c7a7e033dd6d9fe29d3068a88cc47fe91cef09addd7819dbe0ef7b0d875ab58c72b6324202e83abe0d6a780eae2221732f2d2bda2fd0", 0xbd}, {&(0x7f0000001900)="4d8f339eab6147169b067fb46280e0dfbab7c33780c26cdbc649c431990bf7be5a3a34cac3b7d04636176a2187839a726b300f3775bd23d9e0de4ac53336939c12be090099b4c915ee645ca79a85e5c9df54425290b11246386e95dbeefa1278415b7e3394273ae5993f0484f0ea4c0c14c8204f0bcc7fe48390d2eaed1429846ec92a03ccf87918a3435b5035d15ce08b489ac4ee551ecc38b81535437c6e6430410b287cb0bdbbbe723681f4835bba49757c95be064d777808d2", 0xbb}, {&(0x7f00000019c0)="3885e1b290bbd70eb6b6ab759436a9362cdc6b1fa1628a38693e79f230f2babe23b48f40b29e19593b7d3866100c9f5c6903c1b429d6b938e68c4196a979f89ecec6542169122f70aa664b21e18f579a79259b137ab6184bc690c1c0f209185e190181c598bbdfa50542c42c38a1ba9ddcb9f7c4335a461b097e64602e3758afe5c2b37d9fe2f689900367d4ca944724747f1052d286fd59675fde6f2820056d", 0xa0}], 0x5, 0x0) sched_getattr(r2, &(0x7f0000001b00), 0x30, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001b40)={'icmp6\x00'}, &(0x7f0000001b80)=0x1e) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000001bc0)={r4, 0x4}, 0x8) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000001c00)) clock_gettime(0x0, &(0x7f0000001c80)={0x0, 0x0}) ppoll(&(0x7f0000001c40)=[{r5, 0x4000}, {r3, 0x8101}, {r3, 0x140}, {r5}, {r0, 0x1000}, {r3, 0x2218}, {r3, 0x9000}, {r0, 0x20}], 0x8, &(0x7f0000001cc0)={r6, r7+10000000}, &(0x7f0000001d00)={0x8}, 0x8) write$binfmt_elf32(r5, &(0x7f0000001d40)={{0x7f, 0x45, 0x4c, 0x46, 0x60f, 0x5, 0x1f, 0xa30e, 0x9, 0x3, 0x6, 0xab, 0xb5, 0x38, 0x2cf, 0xfffffffffffffc01, 0xffffffff, 0x20, 0x1, 0x7, 0x7, 0xffffffffffffff65}, [{0x6474e551, 0x400, 0xe0, 0x2, 0x9, 0x6, 0x0, 0x1}, {0x0, 0x40, 0xd1, 0x6, 0x7, 0x3f, 0x7, 0x2}], "e91c2cb4cf60bdf564b753c20a40719ba597dbaa60c6f48ed86b425e86fd8a6d666cf645575b3f559a598dbd0914a10005d0ea3008413e0e9c65223a461c71f957014712b98fb79cfe733d0944ffffa0117af1265116964a86d0d6c16a64ec2b73cdc314ded35123af3e14d0b80df052fa0876aa7801d7f39e204ce2a136e002f2ee8932254c8c5fa1e6581ecc", [[], []]}, 0x305) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000002080)=0x7e12) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000020c0), &(0x7f0000002100)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000002140)={0xfff, 0x1, 0x3eff, 0x0, 0xb9f}, 0xc) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000002180)=0x80000001) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000021c0)={0x0, 0x3, [], @raw_data=[0x101, 0xbc8, 0x204f, 0x800, 0x98, 0x0, 0x3, 0x2, 0xffff, 0x7ff, 0x9, 0x1, 0x3, 0x7e, 0xfffffffffffffffb, 0xe2, 0x7, 0x2, 0x8, 0x6, 0x53, 0x0, 0x1, 0xaf6f, 0xffff, 0xfffffffffffffff9, 0x5, 0x100000001, 0x8, 0x4a1d9fdf, 0x3, 0x4]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000002280)={0x1ff, 0x9, 0x7, 0x0, 0x0, [], [], [], 0x9, 0x3ff}) [ 182.217749] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 182.494390] IPVS: ftp: loaded support on port[0] = 21 [ 182.692399] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 182.698799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.706717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.193226] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.608026] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.614673] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.623346] device bridge_slave_0 entered promiscuous mode [ 184.754077] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.760535] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.768735] device bridge_slave_1 entered promiscuous mode [ 184.894532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.020048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.408350] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.532698] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.159544] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.167731] team0: Port device team_slave_0 added [ 186.247433] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.255460] team0: Port device team_slave_1 added [ 186.381265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.388773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.397666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.475641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 17:22:29 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:29 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x5, 0x7f}, &(0x7f00000003c0)) memfd_create(&(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 17:22:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 17:22:29 executing program 1: prctl$intptr(0x200000002f, 0x3) 17:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x100d}}, 0x20) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x32) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0xfd65}}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) connect$packet(r4, &(0x7f0000000300)={0x11, 0x1f, r5, 0x1, 0x100000000, 0x6, @broadcast}, 0x14) [ 186.573167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.580719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.589937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.753276] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 186.763428] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 186.809171] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 186.819315] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 186.845788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.853501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.862412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 17:22:29 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:30 executing program 1: prctl$intptr(0x200000002f, 0x3) 17:22:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x5, 0x7f}, &(0x7f00000003c0)) memfd_create(&(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 17:22:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 17:22:30 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:30 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) [ 188.462566] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.468973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.475910] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.482407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.489953] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.496678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.482512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.774450] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.083056] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.089327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.097256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.384505] 8021q: adding VLAN 0 to HW filter on device team0 17:22:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000380)={0x5, 0x7f}, &(0x7f00000003c0)) memfd_create(&(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0) fcntl$dupfd(r0, 0x0, r0) 17:22:37 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) 17:22:37 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:37 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 17:22:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) 17:22:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 17:22:37 executing program 1: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:37 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000140)='./file0\x00') chown(&(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0) close(r0) 17:22:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) 17:22:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x6e, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=ANY=[@ANYBLOB]}, 0x0) sendmsg$unix(r2, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r1) close(r0) 17:22:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:22:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) 17:22:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 17:22:38 executing program 5: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x200100000001, 0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffb, 0x0, 0x0, 0xfffffffffffffff9}) 17:22:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:22:38 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:22:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 17:22:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x2) 17:22:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x200100000001, 0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffb, 0x0, 0x0, 0xfffffffffffffff9}) 17:22:39 executing program 4: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='ppp1[\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/175, 0xaf}}, 0x10) 17:22:39 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:22:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 17:22:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x200100000001, 0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffb, 0x0, 0x0, 0xfffffffffffffff9}) 17:22:39 executing program 5: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x2) 17:22:40 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 17:22:40 executing program 4: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='ppp1[\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/175, 0xaf}}, 0x10) 17:22:40 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000c00)=""/217, 0xd9}, {&(0x7f0000000880)=""/43, 0x2b}, {&(0x7f0000000e00)=""/220, 0xdc}, {&(0x7f0000001fc0)=""/222, 0xde}], 0x4, &(0x7f0000000940)=[{&(0x7f00000020c0)=""/234, 0xea}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f00000002c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:22:40 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x200100000001, 0x3}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0xfffffffffffffffb, 0x0, 0x0, 0xfffffffffffffff9}) 17:22:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x2) 17:22:40 executing program 0: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:40 executing program 1: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000080)={'syz'}, 0x0) 17:22:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x1, 0x40000000000004c, 0x400000002}], 0x1004d) 17:22:40 executing program 4: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='ppp1[\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/175, 0xaf}}, 0x10) 17:22:40 executing program 5: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:40 executing program 1: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000080)={'syz'}, 0x0) 17:22:40 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x2) 17:22:41 executing program 0: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:41 executing program 1: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000080)={'syz'}, 0x0) [ 198.191664] hrtimer: interrupt took 191004 ns 17:22:41 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) 17:22:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x1, 0x40000000000004c, 0x400000002}], 0x1004d) 17:22:41 executing program 4: unshare(0x28020400) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='ppp1[\x00', 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f00000000c0)=""/175, 0xaf}}, 0x10) 17:22:41 executing program 5: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:41 executing program 1: r0 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100)='\t', 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000001c0)='logon\x00', &(0x7f0000000080)={'syz'}, 0x0) 17:22:41 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) 17:22:41 executing program 0: clone(0x20040200, &(0x7f0000000180), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000980), &(0x7f00000006c0)) timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f0000000240), 0x1) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 17:22:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 17:22:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x1, 0x40000000000004c, 0x400000002}], 0x1004d) 17:22:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x102, 0x5db) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 199.135383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:22:42 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) [ 199.300324] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:22:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 17:22:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 17:22:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x1, 0x40000000000004c, 0x400000002}], 0x1004d) 17:22:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x102, 0x5db) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:22:42 executing program 3: clock_nanosleep(0x8, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) [ 199.619232] openvswitch: netlink: Message has 16 unknown bytes. 17:22:42 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) [ 199.695245] openvswitch: netlink: Message has 16 unknown bytes. 17:22:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 17:22:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x102, 0x5db) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) [ 200.142567] openvswitch: netlink: Message has 16 unknown bytes. 17:22:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x98) 17:22:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) 17:22:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 17:22:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x102, 0x5db) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 200.630348] openvswitch: netlink: Message has 16 unknown bytes. 17:22:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) 17:22:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x98) 17:22:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34060}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x4}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x300000000000000}}]}]}, 0x2c}}, 0x0) 17:22:44 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) [ 201.132738] openvswitch: netlink: Message has 16 unknown bytes. 17:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 17:22:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x98) 17:22:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f00000000c0)=0x98) 17:22:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x792, 0x0) 17:22:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 202.017171] mmap: syz-executor4 (8453) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:22:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:45 executing program 2: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:22:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x792, 0x0) 17:22:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) 17:22:45 executing program 2: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 202.640711] kernel msg: ebtables bug: please report to author: Entries_size never zero 17:22:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) 17:22:45 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000300)) 17:22:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:22:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x792, 0x0) 17:22:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f000070a000/0x3000)=nil, &(0x7f00007d5000/0x2000)=nil, 0x3000}) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000080)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 202.961040] kernel msg: ebtables bug: please report to author: Entries_size never zero 17:22:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) 17:22:46 executing program 2: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:22:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 17:22:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=ANY=[@ANYBLOB]}, 0x78) 17:22:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)=0x10000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x792, 0x0) [ 203.408042] kernel msg: ebtables bug: please report to author: Entries_size never zero 17:22:46 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0xfdb4}, &(0x7f00000001c0)}, 0x10112) 17:22:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:46 executing program 2: mknod(&(0x7f0000001940)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r1, r2, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:22:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 17:22:46 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 17:22:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r1, 0x1) 17:22:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0xfdb4}, &(0x7f00000001c0)}, 0x10112) 17:22:47 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 17:22:47 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) [ 204.285784] raw_sendmsg: syz-executor2 forgot to set AF_INET. Fix it! 17:22:47 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0xfdb4}, &(0x7f00000001c0)}, 0x10112) 17:22:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 17:22:47 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "e5f9fe8eb2df5e42090cca28e845b2eabd7ce740a1468fe351a06e3de92acc3c"}) 17:22:48 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000000c0)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, {&(0x7f0000000200)=""/64, 0xfdb4}, &(0x7f00000001c0)}, 0x10112) 17:22:48 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:48 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) 17:22:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r1, 0x1) 17:22:48 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:48 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8108551b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1=0xe0000300}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:22:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:48 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:49 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8108551b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1=0xe0000300}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:22:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r1, 0x1) 17:22:49 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000100)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xb674) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000000c0)=0x6, 0x313) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000140)=""/175, 0xaf}], 0x1) 17:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:49 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8108551b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1=0xe0000300}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:22:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:50 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000080)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8108551b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1=0xe0000300}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:22:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000100)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r1, 0x1) 17:22:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)) 17:22:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) 17:22:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 17:22:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) 17:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}]}}}]}, 0x48}}, 0x0) 17:22:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) 17:22:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}]}}}]}, 0x48}}, 0x0) 17:22:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) 17:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}]}}}]}, 0x48}}, 0x0) 17:22:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:52 executing program 2: socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 17:22:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x7b, &(0x7f0000001140)="0b16236815aca412b6fa16623b5a94242ebe3d05cf668152199ee0fbd6a8a3aa05aace62da345a796b46b3421aa85234b7116176438cb71283ff815ff8a275857cca420cf75cd33e379ade5690d19afd1fb9a87982e1efe177bcf6ca19cab611d304056b43e1d8c2d763d31659792e19f094aa70c987ff7265d5cb"}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:22:52 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) [ 209.749698] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:22:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:53 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 17:22:53 executing program 2: socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 17:22:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x711, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast2}]}}}]}, 0x48}}, 0x0) 17:22:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x7b, &(0x7f0000001140)="0b16236815aca412b6fa16623b5a94242ebe3d05cf668152199ee0fbd6a8a3aa05aace62da345a796b46b3421aa85234b7116176438cb71283ff815ff8a275857cca420cf75cd33e379ade5690d19afd1fb9a87982e1efe177bcf6ca19cab611d304056b43e1d8c2d763d31659792e19f094aa70c987ff7265d5cb"}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:22:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:53 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 17:22:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x80045518, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x210000000006, &(0x7f00000005c0)="c8d63f23", 0x4) 17:22:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x7b, &(0x7f0000001140)="0b16236815aca412b6fa16623b5a94242ebe3d05cf668152199ee0fbd6a8a3aa05aace62da345a796b46b3421aa85234b7116176438cb71283ff815ff8a275857cca420cf75cd33e379ade5690d19afd1fb9a87982e1efe177bcf6ca19cab611d304056b43e1d8c2d763d31659792e19f094aa70c987ff7265d5cb"}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:22:53 executing program 2: socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 17:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x44, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) unshare(0x8000400) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:22:53 executing program 3: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mlockall(0x4) 17:22:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x80045518, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x210000000006, &(0x7f00000005c0)="c8d63f23", 0x4) 17:22:53 executing program 2: socket$packet(0x11, 0x3, 0x300) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x1000000) 17:22:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x7b, &(0x7f0000001140)="0b16236815aca412b6fa16623b5a94242ebe3d05cf668152199ee0fbd6a8a3aa05aace62da345a796b46b3421aa85234b7116176438cb71283ff815ff8a275857cca420cf75cd33e379ade5690d19afd1fb9a87982e1efe177bcf6ca19cab611d304056b43e1d8c2d763d31659792e19f094aa70c987ff7265d5cb"}) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:22:54 executing program 3: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000240)=0x7ffd, r0, 0x0, 0x2, 0x0) 17:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 17:22:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000), 0x2a6) 17:22:54 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa}) 17:22:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x80045518, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x210000000006, &(0x7f00000005c0)="c8d63f23", 0x4) 17:22:54 executing program 1: r0 = socket(0x11, 0x803, 0x0) read(r0, &(0x7f0000000400)=""/164, 0x471) 17:22:54 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa}) 17:22:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 17:22:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000), 0x2a6) 17:22:54 executing program 3: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000240)=0x7ffd, r0, 0x0, 0x2, 0x0) 17:22:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x80045518, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x210000000006, &(0x7f00000005c0)="c8d63f23", 0x4) 17:22:54 executing program 1: r0 = socket(0x11, 0x803, 0x0) read(r0, &(0x7f0000000400)=""/164, 0x471) 17:22:54 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000), 0x2a6) 17:22:54 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa}) 17:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 17:22:55 executing program 3: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000240)=0x7ffd, r0, 0x0, 0x2, 0x0) 17:22:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000), 0x2a6) 17:22:55 executing program 5: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:55 executing program 1: r0 = socket(0x11, 0x803, 0x0) read(r0, &(0x7f0000000400)=""/164, 0x471) 17:22:55 executing program 4: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0xa}) 17:22:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, &(0x7f0000000040)) 17:22:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x4788}}}}}, &(0x7f0000000040)) 17:22:55 executing program 3: socket$key(0xf, 0x3, 0x2) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) splice(r1, &(0x7f0000000240)=0x7ffd, r0, 0x0, 0x2, 0x0) 17:22:55 executing program 1: r0 = socket(0x11, 0x803, 0x0) read(r0, &(0x7f0000000400)=""/164, 0x471) 17:22:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f7757488dd259766070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16387e) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001200)}, &(0x7f0000001280)="5edff3a42f20322ebb1e62d2d3b9dc2e0511851725ea1b523ef3a55623bd9b70b0", &(0x7f0000001300)=""/242, 0x0, 0x0, 0x0, &(0x7f0000001400)}) 17:22:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'team_slave_0\x00'}) 17:22:55 executing program 5: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:55 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, &(0x7f0000000040)) [ 212.764666] sd 0:0:1:0: [sg0] tag#5493 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 212.773781] sd 0:0:1:0: [sg0] tag#5493 CDB: Persistent reserve in, sa=0x1f [ 212.780881] sd 0:0:1:0: [sg0] tag#5493 CDB[00]: 5e df f3 a4 2f 20 32 2e bb 1e 62 d2 d3 b9 dc 2e [ 212.790036] sd 0:0:1:0: [sg0] tag#5493 CDB[10]: 05 11 85 17 25 ea 1b 52 3e f3 a5 56 23 bd 9b 70 [ 212.799065] sd 0:0:1:0: [sg0] tag#5493 CDB[20]: b0 17:22:55 executing program 3: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 17:22:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'team_slave_0\x00'}) 17:22:56 executing program 5: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:56 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, &(0x7f0000000040)) 17:22:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'team_slave_0\x00'}) 17:22:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f7757488dd259766070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16387e) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001200)}, &(0x7f0000001280)="5edff3a42f20322ebb1e62d2d3b9dc2e0511851725ea1b523ef3a55623bd9b70b0", &(0x7f0000001300)=""/242, 0x0, 0x0, 0x0, &(0x7f0000001400)}) 17:22:56 executing program 3: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 213.393558] sd 0:0:1:0: [sg0] tag#1341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 213.402638] sd 0:0:1:0: [sg0] tag#1341 CDB: Persistent reserve in, sa=0x1f [ 213.409748] sd 0:0:1:0: [sg0] tag#1341 CDB[00]: 5e df f3 a4 2f 20 32 2e bb 1e 62 d2 d3 b9 dc 2e [ 213.418919] sd 0:0:1:0: [sg0] tag#1341 CDB[10]: 05 11 85 17 25 ea 1b 52 3e f3 a5 56 23 bd 9b 70 [ 213.427967] sd 0:0:1:0: [sg0] tag#1341 CDB[20]: b0 17:22:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 17:22:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'team_slave_0\x00'}) 17:22:56 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb704, &(0x7f0000000040)) 17:22:56 executing program 5: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:56 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 17:22:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f7757488dd259766070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16387e) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001200)}, &(0x7f0000001280)="5edff3a42f20322ebb1e62d2d3b9dc2e0511851725ea1b523ef3a55623bd9b70b0", &(0x7f0000001300)=""/242, 0x0, 0x0, 0x0, &(0x7f0000001400)}) 17:22:56 executing program 3: unshare(0x28020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 17:22:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) [ 213.953980] sd 0:0:1:0: [sg0] tag#1341 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 213.963072] sd 0:0:1:0: [sg0] tag#1341 CDB: Persistent reserve in, sa=0x1f [ 213.970169] sd 0:0:1:0: [sg0] tag#1341 CDB[00]: 5e df f3 a4 2f 20 32 2e bb 1e 62 d2 d3 b9 dc 2e [ 213.979244] sd 0:0:1:0: [sg0] tag#1341 CDB[10]: 05 11 85 17 25 ea 1b 52 3e f3 a5 56 23 bd 9b 70 [ 213.988275] sd 0:0:1:0: [sg0] tag#1341 CDB[20]: b0 17:22:57 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 17:22:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 17:22:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f7757488dd259766070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x16387e) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001440)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, &(0x7f0000001200)}, &(0x7f0000001280)="5edff3a42f20322ebb1e62d2d3b9dc2e0511851725ea1b523ef3a55623bd9b70b0", &(0x7f0000001300)=""/242, 0x0, 0x0, 0x0, &(0x7f0000001400)}) 17:22:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 17:22:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 17:22:57 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000100)=@ethtool_gfeatures={0x3a, 0x2, [{0xfd, 0x3, 0xfffffffffffffffd, 0xba}, {}]}}) 17:22:57 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) [ 214.389531] sd 0:0:1:0: [sg0] tag#5493 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 214.398703] sd 0:0:1:0: [sg0] tag#5493 CDB: Persistent reserve in, sa=0x1f [ 214.405964] sd 0:0:1:0: [sg0] tag#5493 CDB[00]: 5e df f3 a4 2f 20 32 2e bb 1e 62 d2 d3 b9 dc 2e [ 214.414978] sd 0:0:1:0: [sg0] tag#5493 CDB[10]: 05 11 85 17 25 ea 1b 52 3e f3 a5 56 23 bd 9b 70 [ 214.423984] sd 0:0:1:0: [sg0] tag#5493 CDB[20]: b0 17:22:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:57 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 17:22:57 executing program 0: r0 = epoll_create(0x9) r1 = epoll_create(0x4) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x5b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) 17:22:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 17:22:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4, 0x0, 0x1000000}) 17:22:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 17:22:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x4, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 17:22:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4, 0x0, 0x1000000}) 17:22:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x74c838d2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{}, {}, {0x0, '\x00', 0x2}]}, 0x108) 17:22:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:58 executing program 5: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4, 0x0, 0x1000000}) 17:22:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000040)="9786c5d3", 0x4) write(r2, &(0x7f00000050c0)="2700000014000707030e0000120f0a0011000110f57e0016ff000000078a151f75080039000d00", 0x27) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f00000066c0)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r3+30000000}) 17:22:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) 17:22:59 executing program 5: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x9, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "494458aa"}, 0x0, 0x0, @planes, 0x4, 0x0, 0x1000000}) 17:22:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) 17:22:59 executing program 4: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 5: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:22:59 executing program 4: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x400, &(0x7f00000002c0)) chdir(&(0x7f00000000c0)='./file0\x00') symlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') quotactl(0x0, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000000)) 17:22:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) 17:22:59 executing program 5: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:22:59 executing program 4: ioperm(0x0, 0x2, 0x0) clone(0x802102081ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 17:22:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa80}) 17:22:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:22:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 17:23:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_mtu=0x70f000}) 17:23:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:23:00 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 17:23:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000840), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380), 0x0) sendto$unix(r1, &(0x7f0000000400), 0xff26, 0x0, 0x0, 0x22) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0xf00000000000000, &(0x7f0000000000)=[{&(0x7f0000002a00)=""/207, 0xcf}, {&(0x7f0000002bc0)=""/4096, 0xb008}], 0x2, &(0x7f0000003cc0)}}], 0x1, 0x0, 0x0) 17:23:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa80}) 17:23:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:23:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 17:23:00 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x80000000032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:23:00 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 17:23:00 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa80}) 17:23:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:23:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 17:23:01 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0xa80}) 17:23:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 17:23:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) dup3(r0, r1, 0x0) 17:23:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 17:23:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:23:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 17:23:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6d0a5d19"}, 0x0, 0x0, @offset, 0x4}) 17:23:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x408173}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:23:01 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:23:01 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:01 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 17:23:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:02 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:23:02 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:23:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x408173}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:23:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 17:23:02 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8011, r0, 0x0) mbind(&(0x7f0000ca0000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x80000001, 0x8, 0x0) 17:23:02 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x15a) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001740), 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 17:23:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 17:23:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x408173}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:23:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{&(0x7f00000007c0)=@l2, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000900)=""/252, 0xfc}}], 0x1eb, 0x0, 0x0) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x15a) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001740), 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 17:23:02 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 17:23:03 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:23:03 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 17:23:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x408173}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0x418, &(0x7f00001a7f05)=""/251}, 0x48) 17:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 17:23:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 17:23:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x15a) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001740), 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 17:23:03 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x15a) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000001740), 0x80, &(0x7f0000001840), 0x0, &(0x7f0000001880)=""/168, 0xa8}}], 0x1, 0x0, &(0x7f0000001f80)={0x0, 0x989680}) 17:23:03 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000d80)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0xffffff9e}}]}, 0x28}}, 0x0) 17:23:03 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_delroute={0x34c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x330, 0x8, "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"}]}, 0x34c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:23:03 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1a) 17:23:03 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) [ 220.786337] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:23:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9}) 17:23:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:23:04 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:23:04 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1a) 17:23:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_delroute={0x34c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x330, 0x8, "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"}]}, 0x34c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:23:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9}) 17:23:04 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 17:23:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_delroute={0x34c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x330, 0x8, "78eab889dcd4cd13e70f1a7f83d4ea1ff0148bcf1787f97c89374661bf6bb1fea20e8c33cf8bf082d2cf3190d33bd211cb88a43fdd11edf2008ebf4e5e3ec0243e8b45fc0cbf63df5f07085eb0fce3b2ea2abfa74d044085660974ad564dc8653db3fcde48e9d4f2de20813e28c2d4469e54b45e562138f4186effee6ffc5fc366f338d74b711bd9aa0f8aeca0e8ce7aa535058a93f8fefa31581301a0b8c154627bd552622998788554036e4ef17a8653ac6b0251652a5b60fa57d553a06e9d9a33575c552e6c8e3a0006848f35770cac894591f05e3c0c069c916461aca2059df1dacab8abc971ff2caeec75e3e9d81ddb5860872adb7fec2b14320bb6156a9964adc794efe5f90195d38dfb33ba5ac97cecc26637e5f8a5f62f9633a893ea9ae4c8cb87a2762cb83d656d62f5087be4298f8da064f089af2043a3c52b48dd6f305d996207c9d8d674908c906f3ac7e3db028f01499a60cf8a59ad59ba76fabb41ed40da7c599d6a07920b029649e051a7f5290ddb717a5604d277781782f98c579ff973ccb8e1b68bdcf74fbc166cc9c9edd181d0b3764b1d764e617b08b73a379d4839439173482e0a6be20b72b9ea71252f403c4196d05ad89aeac20e2172c661664ec76a058f237cdc1e19eaec5fb76cb1cde3c460bc5cf71b496792e5597bb9d6d7972fee0bde545db6e3afc423bf0741ed2fd8c8b37cab258e5ef5b2bf50de59fff0df3202871e8213e8d20668651676e2f2b82f2ff6eb3473d66272399f03ed35620fd4bd15c163f936f8367f872a3de14e3a36c7bec87b23a2b1ba2deac3a132873cf08f83a041487e0840c581b8bff690ed2ed8aaeb4b86b49bb3b29c65de64ce5d816fea0adc8244da670f471105c8d3f8e3d4b0685177b495ebefdedac4b4fd5e444a8794a6b34a284d8131967d0b61beb96f75da3a3510e155f80fc6f990e5af127e547b264b452ef3e1fadeeb4c7ac9f87cbddb61b8aa70af6de6506e18142e20b65198015dbf09ad762724b88887bc83738e12ecd87edd50df988fb723e8bd6e704749970417e2371b5f064ccfd69261461fe0f5157838123ff8126a6a86a75d1cb6ebfa1608e5495f2b532fbe294c402d5a5c712281856c3abfc16ba44e80f330"}]}, 0x34c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:23:04 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1a) 17:23:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9}) 17:23:04 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:23:04 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x67e, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=@ipv4_delroute={0x34c, 0x19, 0x0, 0x0, 0x0, {}, [@RTA_METRICS={0x330, 0x8, "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"}]}, 0x34c}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000580)=0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:23:04 executing program 0: r0 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1a) 17:23:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585611, &(0x7f0000000180)={0x0, 0xa, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x0, 0x9}) 17:23:05 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4000004e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 17:23:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:05 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:23:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a2, &(0x7f0000000100)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000040)) 17:23:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a4040000"], 0x14}}], 0x1, 0x0) 17:23:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a2, &(0x7f0000000100)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000040)) 17:23:05 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x1ffefff, 0x2012, r0, 0x81000000) 17:23:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a4040000"], 0x14}}], 0x1, 0x0) 17:23:05 executing program 2: unshare(0x20400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 17:23:05 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x1ffefff, 0x2012, r0, 0x81000000) 17:23:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a2, &(0x7f0000000100)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000040)) 17:23:06 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:06 executing program 2: r0 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='\x00') 17:23:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a2, &(0x7f0000000100)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000040)) 17:23:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a4040000"], 0x14}}], 0x1, 0x0) 17:23:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x1ffefff, 0x2012, r0, 0x81000000) 17:23:07 executing program 2: r0 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='\x00') 17:23:07 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:07 executing program 2: r0 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='\x00') 17:23:08 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000d4e000/0x1000)=nil, 0x1000, 0x1ffefff, 0x2012, r0, 0x81000000) 17:23:08 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a4040000"], 0x14}}], 0x1, 0x0) 17:23:08 executing program 2: r0 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)='\x00') 17:23:08 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:08 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:10 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) 17:23:10 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:10 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:11 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:11 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) 17:23:11 executing program 3: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() r4 = socket$key(0xf, 0x3, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r5, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000640), 0x28a}]) dup2(r1, r4) execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000008c0), &(0x7f0000000600)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 17:23:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) 17:23:12 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() close(r1) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1}) 17:23:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 17:23:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:13 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() close(r1) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1}) 17:23:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 17:23:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f00000002c0)=@alg, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000480)=""/158, 0x9e}}], 0x1, 0x0, &(0x7f0000001b80)={0x77359400}) 17:23:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) move_pages(0x0, 0x9, &(0x7f0000000040)=[&(0x7f000093c000/0x1000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 17:23:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() close(r1) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1}) 17:23:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 17:23:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() close(r1) kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, r0, &(0x7f00000000c0)={r1}) 17:23:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) 17:23:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x53, 0xfffffffe, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", &(0x7f0000000340)=""/128, 0x0, 0x0, 0x0, &(0x7f0000000040)}) 17:23:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) 17:23:16 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) 17:23:16 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002a0007011dff0e950101830020200a002000000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 17:23:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) 17:23:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 233.744437] input: syz1 as /devices/virtual/input/input5 17:23:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) 17:23:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) 17:23:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002a0007011dff0e950101830020200a002000000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 17:23:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:23:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 17:23:17 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa}}) 17:23:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x2, @vbi}) 17:23:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @string=&(0x7f0000000040)}}) [ 234.365034] input: syz1 as /devices/virtual/input/input7 17:23:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000013000)=0xfffffe10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000080), 0x10) close(r0) 17:23:17 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:23:17 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 17:23:17 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002a0007011dff0e950101830020200a002000000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 17:23:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @string=&(0x7f0000000040)}}) 17:23:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 17:23:17 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000013000)=0xfffffe10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000080), 0x10) close(r0) [ 234.888759] input: syz1 as /devices/virtual/input/input8 17:23:18 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002a0007011dff0e950101830020200a002000000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) 17:23:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 17:23:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 17:23:18 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) read(r0, &(0x7f0000000d00)=""/4096, 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 17:23:18 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 17:23:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @string=&(0x7f0000000040)}}) 17:23:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000013000)=0xfffffe10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000080), 0x10) close(r0) 17:23:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f0000004fb8)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b100"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) [ 235.489509] input: syz1 as /devices/virtual/input/input9 17:23:18 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 17:23:18 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 17:23:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0xd, &(0x7f0000000040), &(0x7f0000013000)=0xfffffe10) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000080), 0x10) close(r0) 17:23:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f903, 0x0, [], @string=&(0x7f0000000040)}}) 17:23:18 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0585609, &(0x7f0000000080)={0x0, "020000000533a1731a8ad11db17b3b2046dc635b26c1556531a2c1977077d3df"}) 17:23:19 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 17:23:19 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @remote}}) 17:23:19 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6051, 0xffffffffffffffff) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:23:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, &(0x7f0000000000)) 17:23:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:19 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0585609, &(0x7f0000000080)={0x0, "020000000533a1731a8ad11db17b3b2046dc635b26c1556531a2c1977077d3df"}) 17:23:19 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000180), 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=""/58, &(0x7f0000000100)=0x3a) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x0, 0x80fe}, 0x314, &(0x7f00000001c0), 0x12f}, 0x0) 17:23:19 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6051, 0xffffffffffffffff) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:23:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:19 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, &(0x7f0000000000)) 17:23:19 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0585609, &(0x7f0000000080)={0x0, "020000000533a1731a8ad11db17b3b2046dc635b26c1556531a2c1977077d3df"}) 17:23:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)) 17:23:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:19 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6051, 0xffffffffffffffff) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:23:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:20 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0585609, &(0x7f0000000080)={0x0, "020000000533a1731a8ad11db17b3b2046dc635b26c1556531a2c1977077d3df"}) 17:23:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)) 17:23:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, &(0x7f0000000000)) 17:23:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0xe) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360b00000015739d53d5"]}, 0x48}}, 0x0) 17:23:20 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x6051, 0xffffffffffffffff) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 17:23:20 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:23:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)) 17:23:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:23:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0xb}}}}}}, &(0x7f0000000000)) 17:23:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)) 17:23:20 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:23:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:23:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x246, 0x8882) 17:23:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:23:21 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:23:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0x4004551e, &(0x7f0000000180)=ANY=[]) ioctl$sock_inet_SIOCRTMSG(r0, 0x8004550f, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='ip6gre0\x00'}) 17:23:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:21 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x246, 0x8882) 17:23:21 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0xa3020, 0x0) mount(&(0x7f0000000040), &(0x7f000000fff8)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x7ffbc, &(0x7f0000032000)) 17:23:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 17:23:21 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:23:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 17:23:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x246, 0x8882) 17:23:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 17:23:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:22 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000100)) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x246, 0x8882) 17:23:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) 17:23:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0xfffffffffffffefc, 0xfa00, {&(0x7f0000000380)}}, 0x10) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) 17:23:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 17:23:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 17:23:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9320b74e0200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0xfffffffffffffefc, 0xfa00, {&(0x7f0000000380)}}, 0x10) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) 17:23:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x800004, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f00000013c0)=""/4096) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) tkill(r3, 0x15) 17:23:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 17:23:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x1000000200007d}) 17:23:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 17:23:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0xfffffffffffffefc, 0xfa00, {&(0x7f0000000380)}}, 0x10) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) 17:23:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 17:23:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 17:23:24 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xb, 0x81) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0xfffffffffffffefc, 0xfa00, {&(0x7f0000000380)}}, 0x10) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000000)) 17:23:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 17:23:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 17:23:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 17:23:25 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0xfffffdc9) 17:23:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) 17:23:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0xfffffdc9) 17:23:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa28365c3fb928a86c0a96be79a066d24006db724a600800000000000000068354015002c001d001fc41180b598bc593ab682ef1a419ce6f21792511148a730", 0x4c}], 0x1}, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/181, 0xb5}], 0x1) 17:23:26 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/132, 0x84}], 0x1, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20000000) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 17:23:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8001000000002c) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB=':'], &(0x7f0000000080)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xba7b}], 0x29a, &(0x7f0000000200)}, 0x0) [ 243.121121] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.129919] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.168357] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.179193] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x1000000) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x100) [ 243.258462] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.267327] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:23:26 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) 17:23:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0xfffffdc9) 17:23:26 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa28365c3fb928a86c0a96be79a066d24006db724a600800000000000000068354015002c001d001fc41180b598bc593ab682ef1a419ce6f21792511148a730", 0x4c}], 0x1}, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/181, 0xb5}], 0x1) 17:23:26 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000317000), 0xff8) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90}, 0x90) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 243.674351] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.683192] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.695249] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. [ 243.730806] netlink: 44 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x0, &(0x7f0000000180)={&(0x7f0000000100)}}, 0xfffffdc9) 17:23:27 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000317000), 0xff8) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90}, 0x90) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 17:23:27 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) 17:23:27 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa28365c3fb928a86c0a96be79a066d24006db724a600800000000000000068354015002c001d001fc41180b598bc593ab682ef1a419ce6f21792511148a730", 0x4c}], 0x1}, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/181, 0xb5}], 0x1) 17:23:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x98f909}) 17:23:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:27 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) [ 244.380543] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 244.393225] Error parsing options; rc = [-22] 17:23:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:27 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000600)=""/177, 0xb1}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000400)=""/168, 0xa8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/166, 0xa6}], 0x7}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa28365c3fb928a86c0a96be79a066d24006db724a600800000000000000068354015002c001d001fc41180b598bc593ab682ef1a419ce6f21792511148a730", 0x4c}], 0x1}, 0x0) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000e80)=""/181, 0xb5}], 0x1) 17:23:27 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:27 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000317000), 0xff8) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90}, 0x90) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 17:23:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x98f909}) [ 244.707595] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 244.720172] Error parsing options; rc = [-22] 17:23:27 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:27 executing program 5: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0xc0505510, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, "1df105fc45e3188a3d026de1a9c8f3de55df5841185e7477c64ebfce9467d3a90cba9f1cab65b8321e4c69f9"}) 17:23:28 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000317000), 0xff8) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90}, 0x90) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 17:23:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x98f909}) [ 245.101826] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.114347] Error parsing options; rc = [-22] 17:23:28 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 245.217985] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.230535] Error parsing options; rc = [-22] 17:23:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 17:23:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x98f909}) 17:23:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001500192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 245.459152] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.471859] Error parsing options; rc = [-22] [ 245.479239] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.480980] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.491795] Error parsing options; rc = [-22] [ 245.504277] Error parsing options; rc = [-22] 17:23:28 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 17:23:28 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 17:23:28 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001500192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:23:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)='\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) [ 245.917110] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 245.929702] Error parsing options; rc = [-22] 17:23:29 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) [ 246.069366] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 246.083000] Error parsing options; rc = [-22] 17:23:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 17:23:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 17:23:29 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 17:23:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001500192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:23:29 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 17:23:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80000000002, 0x4) recvmmsg(r0, &(0x7f00000001c0), 0x315, 0xea225aec34b1dd0e, 0x0) 17:23:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 17:23:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)="580000001500192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:23:29 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 17:23:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 17:23:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:30 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x1f) 17:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 17:23:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) 17:23:30 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x40000004006, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 17:23:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x7) 17:23:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) 17:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x4) 17:23:31 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x7) 17:23:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000140)) close(r2) 17:23:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) 17:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x4) 17:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x7) 17:23:31 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:31 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0}]) 17:23:31 executing program 2: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x4) 17:23:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0x7) 17:23:31 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 2: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 5: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x4) 17:23:32 executing program 0: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:32 executing program 5: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 2: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 17:23:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:32 executing program 5: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 17:23:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) readv(r0, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/89, 0x59}], 0x1) readv(r0, &(0x7f0000000780)=[{&(0x7f00000001c0)=""/97, 0x61}], 0x1) 17:23:33 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf0}) 17:23:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 17:23:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:33 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf0}) 17:23:33 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 17:23:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:33 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf0}) 17:23:34 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x0, r1}) 17:23:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000700b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 17:23:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:34 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf0}) 17:23:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) 17:23:34 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "9859267e41321181e1da4f476661d3b01839e02406a4e43453d5e7ac7e609362"}) 17:23:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:34 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b54c008000000f30501000b00020000000065393906", 0x1f) 17:23:34 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0xfffffffffffffffc) [ 251.949124] nla_parse: 12 callbacks suppressed [ 251.949150] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:23:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) [ 251.989730] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:23:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) 17:23:35 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "9859267e41321181e1da4f476661d3b01839e02406a4e43453d5e7ac7e609362"}) 17:23:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 17:23:35 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b54c008000000f30501000b00020000000065393906", 0x1f) 17:23:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 17:23:35 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0xfffffffffffffffc) 17:23:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) [ 252.465823] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:23:35 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "9859267e41321181e1da4f476661d3b01839e02406a4e43453d5e7ac7e609362"}) 17:23:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 17:23:35 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b54c008000000f30501000b00020000000065393906", 0x1f) 17:23:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x7fff, 0x1ffffffffffffe, 0x0, 0x0}, 0x2c) [ 252.815177] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:23:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0x303) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x4, 0x0, &(0x7f00000002c0)}) 17:23:35 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "9859267e41321181e1da4f476661d3b01839e02406a4e43453d5e7ac7e609362"}) 17:23:35 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:23:36 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0xfffffffffffffffc) 17:23:36 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b54c008000000f30501000b00020000000065393906", 0x1f) 17:23:36 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 253.172092] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:23:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) dup2(r1, r2) 17:23:36 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:23:36 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f0000000400)='!vmnet1#ppp0ppp0\x00') mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 17:23:36 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000040)=0xfffffffffffffffc) 17:23:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) dup2(r1, r2) 17:23:36 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:36 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:23:36 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f0000000400)='!vmnet1#ppp0ppp0\x00') mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 17:23:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) dup2(r1, r2) 17:23:37 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:37 executing program 4: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:23:37 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f0000000400)='!vmnet1#ppp0ppp0\x00') mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 17:23:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) dup2(r1, r2) 17:23:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:37 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:37 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f082f71701dd0b7e88dfe36cef3e26def2300020000001100001300", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0xe7683999382ca226) 17:23:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 17:23:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) 17:23:37 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x0, &(0x7f0000000400)='!vmnet1#ppp0ppp0\x00') mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) chown(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 17:23:37 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180), 0x10) 17:23:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000040)={'gre0\x00', @random='\x00`p\x00'}) 17:23:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) [ 254.904312] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 17:23:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 17:23:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000e40)={0x0, @local}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r2 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000005c0)=0xe8, 0x2) fstat(r0, &(0x7f0000000cc0)) sendto$inet6(r0, &(0x7f0000000c00)="b0f3bfc1f751c39956d5c194a4b2c7e194878c6bfcfbbf4e809d5bf6adc3ecbb8ec9f60b77b5244094cad9595b82420bd1832cf75646dc2a7a91c951f849369c1afac84af4983b7ed24779b9ec5e47847828", 0x52, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000d40)=""/164) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="8900dbb727000d0220729f5d43726c4a4e86c2cdb30c12b38f580871cc2963bed9090830cdafaf2750371b3385c455898bbf79399eb8d56f89a473310181a7c103dc421bea6af46d5b4040", 0x4b}], 0x1, 0x0, 0x0, 0x40}, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") 17:23:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/199, 0xc7) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd39a8400080033000000"], 0x2a) 17:23:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000040)={'gre0\x00', @random='\x00`p\x00'}) [ 255.364322] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000e40)={0x0, @local}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r2 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000005c0)=0xe8, 0x2) fstat(r0, &(0x7f0000000cc0)) sendto$inet6(r0, &(0x7f0000000c00)="b0f3bfc1f751c39956d5c194a4b2c7e194878c6bfcfbbf4e809d5bf6adc3ecbb8ec9f60b77b5244094cad9595b82420bd1832cf75646dc2a7a91c951f849369c1afac84af4983b7ed24779b9ec5e47847828", 0x52, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000d40)=""/164) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="8900dbb727000d0220729f5d43726c4a4e86c2cdb30c12b38f580871cc2963bed9090830cdafaf2750371b3385c455898bbf79399eb8d56f89a473310181a7c103dc421bea6af46d5b4040", 0x4b}], 0x1, 0x0, 0x0, 0x40}, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") [ 255.434592] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 17:23:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) 17:23:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 17:23:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) 17:23:38 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/199, 0xc7) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd39a8400080033000000"], 0x2a) 17:23:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000040)={'gre0\x00', @random='\x00`p\x00'}) 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000e40)={0x0, @local}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r2 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000005c0)=0xe8, 0x2) fstat(r0, &(0x7f0000000cc0)) sendto$inet6(r0, &(0x7f0000000c00)="b0f3bfc1f751c39956d5c194a4b2c7e194878c6bfcfbbf4e809d5bf6adc3ecbb8ec9f60b77b5244094cad9595b82420bd1832cf75646dc2a7a91c951f849369c1afac84af4983b7ed24779b9ec5e47847828", 0x52, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000d40)=""/164) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="8900dbb727000d0220729f5d43726c4a4e86c2cdb30c12b38f580871cc2963bed9090830cdafaf2750371b3385c455898bbf79399eb8d56f89a473310181a7c103dc421bea6af46d5b4040", 0x4b}], 0x1, 0x0, 0x0, 0x40}, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") [ 255.659307] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000e40)={0x0, @local}) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) r2 = openat$cgroup_ro(r0, &(0x7f0000000580)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000005c0)=0xe8, 0x2) fstat(r0, &(0x7f0000000cc0)) sendto$inet6(r0, &(0x7f0000000c00)="b0f3bfc1f751c39956d5c194a4b2c7e194878c6bfcfbbf4e809d5bf6adc3ecbb8ec9f60b77b5244094cad9595b82420bd1832cf75646dc2a7a91c951f849369c1afac84af4983b7ed24779b9ec5e47847828", 0x52, 0x0, 0x0, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000d40)=""/164) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="8900dbb727000d0220729f5d43726c4a4e86c2cdb30c12b38f580871cc2963bed9090830cdafaf2750371b3385c455898bbf79399eb8d56f89a473310181a7c103dc421bea6af46d5b4040", 0x4b}], 0x1, 0x0, 0x0, 0x40}, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") 17:23:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000240)) [ 255.892862] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 17:23:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 17:23:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/199, 0xc7) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd39a8400080033000000"], 0x2a) 17:23:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x2) [ 256.079030] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 17:23:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f0, &(0x7f0000000040)={'gre0\x00', @random='\x00`p\x00'}) 17:23:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000002b00)=""/71, 0x47}], 0x1}}, {{&(0x7f0000003080)=@sco, 0x80, &(0x7f00000042c0), 0x17a, &(0x7f0000004300)=""/183, 0xb7}}], 0x2, 0x40010102, &(0x7f0000004a00)={0x0, 0x989680}) 17:23:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0xffffffffffffff65, 0x0, 0x0) 17:23:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:39 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000002b00)=""/71, 0x47}], 0x1}}, {{&(0x7f0000003080)=@sco, 0x80, &(0x7f00000042c0), 0x17a, &(0x7f0000004300)=""/183, 0xb7}}], 0x2, 0x40010102, &(0x7f0000004a00)={0x0, 0x989680}) 17:23:39 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/199, 0xc7) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4e6546000000007d95c88c1612786908655d4e1d310e524467c8a1648dd39a8400080033000000"], 0x2a) 17:23:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x70}}, 0x0) 17:23:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:23:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0xffffffffffffff65, 0x0, 0x0) 17:23:39 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:40 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000002b00)=""/71, 0x47}], 0x1}}, {{&(0x7f0000003080)=@sco, 0x80, &(0x7f00000042c0), 0x17a, &(0x7f0000004300)=""/183, 0xb7}}], 0x2, 0x40010102, &(0x7f0000004a00)={0x0, 0x989680}) 17:23:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:23:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:23:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0xffffffffffffff65, 0x0, 0x0) 17:23:40 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981aeb150d176"}}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000004940)=[{{&(0x7f00000007c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000002b00)=""/71, 0x47}], 0x1}}, {{&(0x7f0000003080)=@sco, 0x80, &(0x7f00000042c0), 0x17a, &(0x7f0000004300)=""/183, 0xb7}}], 0x2, 0x40010102, &(0x7f0000004a00)={0x0, 0x989680}) 17:23:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:23:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)}, 0xffffffffffffff65, 0x0, 0x0) 17:23:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x78, 0x0, {"d1dedb26ae89f2be98161d3305e92a752be02d4aa2c1e7ca05d1a06eba4b877253404b59d2c5fd59d26bb502d5b7b4dd5a391c4bb57802073aa41f9b27e45fa5e24d5cd2331c6eba774146e617736eefe206b1f9ac8356ec1ccbd373a1"}}, {0x0, "c66ce937f9a8b23c4d08a6629d0c6572d7200f9a598371dd89260b77eddaefc4bf1e360fb3ba592fe1e9277783b13465fd2f7597c5cf9b888ab1c861c309d3a3e268fd0dd02f13983f49870df16ba1e47d7e9def0b706895f3b63748d4c95d74c14a89549e99f89ea0390a5ca617c6baba99d718b246bc550d877142515d10d3f3bcd4d2c7029912"}}, &(0x7f0000000200)=""/1, 0x102, 0x1}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) 17:23:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 17:23:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:23:40 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:41 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:23:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:23:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:41 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:23:41 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f0000de2ff4), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:23:41 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:23:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000540), 0x0) close(r1) 17:23:41 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:42 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 17:23:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:42 executing program 2: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), 0x4) 17:23:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:42 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0xffffffbb) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:23:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), 0x4) 17:23:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') 17:23:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:42 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), 0x4) 17:23:42 executing program 0: unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c540), 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 17:23:43 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000200), 0x4) 17:23:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x3) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 17:23:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r0) 17:23:43 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0xffffffbb) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:23:43 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ed8e9344435308b02d2827fe7c1783289f501d436b9e0ef6cff4e4e6e700000000000000004ad00db8e0006603243543d"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e0000000065302047504c86386c616e31"], 0x14) 17:23:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') 17:23:43 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r0) 17:23:43 executing program 5: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000000)=@ethtool_cmd={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}}) 17:23:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ed8e9344435308b02d2827fe7c1783289f501d436b9e0ef6cff4e4e6e700000000000000004ad00db8e0006603243543d"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e0000000065302047504c86386c616e31"], 0x14) 17:23:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') 17:23:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r0) 17:23:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 17:23:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ed8e9344435308b02d2827fe7c1783289f501d436b9e0ef6cff4e4e6e700000000000000004ad00db8e0006603243543d"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e0000000065302047504c86386c616e31"], 0x14) 17:23:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) close(r0) 17:23:44 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0xffffffbb) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:23:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ed8e9344435308b02d2827fe7c1783289f501d436b9e0ef6cff4e4e6e700000000000000004ad00db8e0006603243543d"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e0000000065302047504c86386c616e31"], 0x14) 17:23:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 17:23:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') 17:23:44 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 17:23:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 17:23:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') [ 262.111575] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(146178018853291) <= P.seqno(0) <= S.SWH(146178018853365)) and (P.ackno exists or LAWL(247432190625397) <= P.ackno(247432190625398) <= S.AWH(247432190625398), sending SYNC... 17:23:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 17:23:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r3, 0x0) 17:23:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 17:23:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, &(0x7f0000000180), 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") write$binfmt_script(r1, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0xffffffbb) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 17:23:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 17:23:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) [ 262.726897] dccp_close: ABORT with 1061 bytes unread 17:23:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') 17:23:46 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) 17:23:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) open(&(0x7f0000000440)='./file0\x00', 0x1e5c805226d999a7, 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000001700)='ramfs\x00', 0x0, &(0x7f000000a000)) poll(&(0x7f0000000080), 0x0, 0x400007f) rmdir(&(0x7f0000d19000)='./file0\x00') [ 263.207087] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(131482402651076) <= P.seqno(0) <= S.SWH(131482402651150)) and (P.ackno exists or LAWL(180095832281375) <= P.ackno(180095832281376) <= S.AWH(180095832281376), sending SYNC... 17:23:46 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xa, 0x1, 0x1}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/144}, 0x18) [ 263.337184] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(72724996207434) <= P.seqno(0) <= S.SWH(72724996207508)) and (P.ackno exists or LAWL(210972161775856) <= P.ackno(210972161775857) <= S.AWH(210972161775857), sending SYNC... 17:23:46 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c3ee00d"}, 0x0, 0x0, @userptr, 0x4}) 17:23:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c3ee00d"}, 0x0, 0x0, @userptr, 0x4}) [ 263.817419] dccp_close: ABORT with 1061 bytes unread [ 263.826088] dccp_close: ABORT with 1061 bytes unread [ 263.905744] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(83634765664933) <= P.seqno(0) <= S.SWH(83634765665007)) and (P.ackno exists or LAWL(152413489917656) <= P.ackno(152413489917657) <= S.AWH(152413489917657), sending SYNC... 17:23:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:47 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:47 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c3ee00d"}, 0x0, 0x0, @userptr, 0x4}) 17:23:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000b340), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) [ 264.299395] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(108090700606419) <= P.seqno(0) <= S.SWH(108090700606493)) and (P.ackno exists or LAWL(56205467115879) <= P.ackno(56205467115880) <= S.AWH(56205467115880), sending SYNC... 17:23:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x6, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5c3ee00d"}, 0x0, 0x0, @userptr, 0x4}) [ 264.380811] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(256151110569997) <= P.seqno(0) <= S.SWH(256151110570071)) and (P.ackno exists or LAWL(203230364515470) <= P.ackno(203230364515471) <= S.AWH(203230364515471), sending SYNC... [ 264.455679] dccp_close: ABORT with 1061 bytes unread 17:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=@setlink={0x20, 0x13, 0x309}, 0x20}}, 0x0) 17:23:47 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000b340), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) 17:23:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=@setlink={0x20, 0x13, 0x309}, 0x20}}, 0x0) 17:23:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=@setlink={0x20, 0x13, 0x309}, 0x20}}, 0x0) 17:23:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:48 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000b340), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) 17:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000500)=@setlink={0x20, 0x13, 0x309}, 0x20}}, 0x0) 17:23:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) chroot(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000300)=0x84) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockname(r1, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000440)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) socketpair(0x5, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000040)=0x8000000, 0x4) recvmsg(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/3, 0x3}, 0x42) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r0, 0x0, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000100)='team0\x00', 0x10) sendmmsg(r1, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, &(0x7f00000098c0)}}], 0x1, 0x0) 17:23:48 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f000000b340), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) stat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) 17:23:49 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 17:23:49 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000380)={0x98f907, 0x0, "912602d10195afabcf61ce1920127b092a277e56a1c346b008608c85dfd45509"}) 17:23:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:49 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:49 executing program 3: r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 17:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:49 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:49 executing program 3: r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 17:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:50 executing program 3: r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 17:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:53 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 17:23:53 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:53 executing program 3: r0 = gettid() kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) 17:23:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:53 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) 17:23:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:54 executing program 1: r0 = eventfd2(0x800000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x3}) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) 17:23:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:54 executing program 1: r0 = eventfd2(0x800000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x3}) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) 17:23:58 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 17:23:58 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 17:23:58 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000000000)) 17:23:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:23:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000471000), 0x0, &(0x7f0000000ff0)}, 0x0) r3 = dup2(r2, r1) connect$unix(r3, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x3) 17:23:58 executing program 1: r0 = eventfd2(0x800000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x3}) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) 17:23:58 executing program 1: r0 = eventfd2(0x800000001, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x3}) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x80000006}) 17:23:58 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="130000002a00815091f900000000ff00000000", 0x13}], 0x1, &(0x7f0000002300)}, 0x0) 17:23:58 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 17:23:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x4, [@broadcast, @local, @local, @broadcast]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 17:23:59 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="130000002a00815091f900000000ff00000000", 0x13}], 0x1, &(0x7f0000002300)}, 0x0) 17:23:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0x282}) 17:24:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x2) r0 = socket$packet(0x11, 0x80002, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x198) 17:24:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x4, [@broadcast, @local, @local, @broadcast]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 17:24:02 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 17:24:02 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="130000002a00815091f900000000ff00000000", 0x13}], 0x1, &(0x7f0000002300)}, 0x0) 17:24:02 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000000000)) 17:24:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 17:24:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x4, [@broadcast, @local, @local, @broadcast]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 17:24:02 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="130000002a00815091f900000000ff00000000", 0x13}], 0x1, &(0x7f0000002300)}, 0x0) 17:24:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 17:24:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @loopback, 0x0, 0x4, [@broadcast, @local, @local, @broadcast]}, 0x20) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 17:24:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000000000)) 17:24:03 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x80000, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) 17:24:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x683e, 0x4) 17:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 17:24:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x12, {0x2, 0x0, @multicast1}, "73797a5f74756e000000cc1bb60a00"}) 17:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 17:24:06 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x8000000000500e, &(0x7f0000000000)) 17:24:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 17:24:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}, {0x77359400}}) 17:24:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x12, {0x2, 0x0, @multicast1}, "73797a5f74756e000000cc1bb60a00"}) 17:24:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 17:24:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x683e, 0x4) 17:24:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x12, {0x2, 0x0, @multicast1}, "73797a5f74756e000000cc1bb60a00"}) 17:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x6000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 17:24:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x1000) 17:24:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x12, {0x2, 0x0, @multicast1}, "73797a5f74756e000000cc1bb60a00"}) 17:24:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6}, 0x90) 17:24:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x683e, 0x4) 17:24:08 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000006c0)={0x0, 0xb}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:24:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6}, 0x90) 17:24:08 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000006c0)={0x0, 0xb}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:24:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6}, 0x90) 17:24:08 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:08 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000006c0)={0x0, 0xb}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 17:24:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x683e, 0x4) 17:24:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f0000000000)=@ax25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6}, 0x90) 17:24:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:09 executing program 1: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000001fc0)=""/105, 0x69}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f00000006c0)={0x0, 0xb}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:24:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clone(0x42102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') exit(0x0) sendfile(r1, r2, &(0x7f0000000000), 0x1000) 17:24:09 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x3, 0x0, 0x0, 0x0, 0x0, "b2a246"}}) 17:24:09 executing program 0: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00'}) 17:24:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:09 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x3, 0x0, 0x0, 0x0, 0x0, "b2a246"}}) 17:24:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x3, 0x0, 0x0, 0x0, 0x0, "b2a246"}}) 17:24:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:10 executing program 0: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00'}) 17:24:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:10 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:24:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 17:24:10 executing program 0: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00'}) 17:24:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x3, 0x0, 0x0, 0x0, 0x0, "b2a246"}}) 17:24:10 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:24:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 17:24:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:10 executing program 0: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'yam0\x00'}) 17:24:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 17:24:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 17:24:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200), 0x8) 17:24:11 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000040)="120345", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 17:24:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)="6370757365742e6d656d6f72795f7370726561645f70616765003389b4c402898b95b6df9288669bceb98fa75799c3955bcb6ae9394942b43af797b8e56661d4cadacea91cc0470aad55e01c7afddb2af8e23a5927c7caa7675f4b2c672caa080d00df2707f3822bf6750df94e1a8533fe90df1416ffa12630c52ae6abd5ff72028b067ecab56e5f81877f412d159e0f136b4de92ba1697054786f3e693254b9bc80b229a49b98", 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000240)=@req={0x7}, 0x10) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) 17:24:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 17:24:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)="6370757365742e6d656d6f72795f7370726561645f70616765003389b4c402898b95b6df9288669bceb98fa75799c3955bcb6ae9394942b43af797b8e56661d4cadacea91cc0470aad55e01c7afddb2af8e23a5927c7caa7675f4b2c672caa080d00df2707f3822bf6750df94e1a8533fe90df1416ffa12630c52ae6abd5ff72028b067ecab56e5f81877f412d159e0f136b4de92ba1697054786f3e693254b9bc80b229a49b98", 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000240)=@req={0x7}, 0x10) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) 17:24:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, &(0x7f0000000040), 0x3fffffffffff, 0x0) 17:24:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 17:24:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 17:24:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)="6370757365742e6d656d6f72795f7370726561645f70616765003389b4c402898b95b6df9288669bceb98fa75799c3955bcb6ae9394942b43af797b8e56661d4cadacea91cc0470aad55e01c7afddb2af8e23a5927c7caa7675f4b2c672caa080d00df2707f3822bf6750df94e1a8533fe90df1416ffa12630c52ae6abd5ff72028b067ecab56e5f81877f412d159e0f136b4de92ba1697054786f3e693254b9bc80b229a49b98", 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000240)=@req={0x7}, 0x10) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) 17:24:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, &(0x7f0000000040), 0x3fffffffffff, 0x0) 17:24:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000180)="6370757365742e6d656d6f72795f7370726561645f70616765003389b4c402898b95b6df9288669bceb98fa75799c3955bcb6ae9394942b43af797b8e56661d4cadacea91cc0470aad55e01c7afddb2af8e23a5927c7caa7675f4b2c672caa080d00df2707f3822bf6750df94e1a8533fe90df1416ffa12630c52ae6abd5ff72028b067ecab56e5f81877f412d159e0f136b4de92ba1697054786f3e693254b9bc80b229a49b98", 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000240)=@req={0x7}, 0x10) poll(&(0x7f0000000040)=[{}], 0x20000000000000e6, 0x0) 17:24:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) 17:24:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 17:24:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, &(0x7f0000000040), 0x3fffffffffff, 0x0) 17:24:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f000029b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)="98", 0x1, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f000029b000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) 17:24:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 17:24:12 executing program 3: getpgid(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x80045438, &(0x7f0000000040)) 17:24:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:12 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, &(0x7f0000000040), 0x3fffffffffff, 0x0) 17:24:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 17:24:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmmsg(r0, &(0x7f0000002e00)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)="189c06c07aa435d958401b2391f06d12188065539c8391ef7bb819495c34310e1f3f56907236fa0366c3bbf2a1db49595de566086f930d73", 0x38}], 0x1, &(0x7f00000007c0)=[{0x1010, 0x10b, 0x9, "6f2ea24c35897116a3dea9163b5b2c52d23fc1bf2448254c1fd03caef8027a3d83f61c0d0c04edbf8f20b641dce243e4f9e3f11c1cffd319061eeb1035260ecbf9b5b836eb5fc72894dfa36a7954bb3c43dda9edbca53596244dba4161134aee7857e0b6ba9630f0435bd367fa23bfdae9dda8d5febbb9c0392929ca3f938c51b58e40ef1b35b9db4a95d0a2eebf580ee0c73f372c739cf8679f59134dbaafc6b2b0d62b142ed783aadd2307e28229ff7dc5c3753cefde74044869e6c83bd2b1e3e2806fb3ec697b9c194a10e15e7789a5270467512a2ba499551585080dbd9c005bed304534bd05fd82c7893e7a386117d61980cae5bee39cbb8ac4ad4e5b5d8e83e181831d030a489865a683b7dcd4af5155b217c59328873f3c28976417d60c41e8feb02294c1e6d56ba159e395bb72cd8b8be84b9bd77ad065d7aec9a9314d29daa756cd503c6a67244d50ad5a11589810bdf5bf0fd1e570dd3ecc0a820486fa4c03f543534db3abcade7c673828aa29251717603a3a285c6230d4af10d5539674344c5de650d61991a9582aaa7805f23b05db8a566b44b326cc1d7b57b9c89227a9a75f8ac31514fe878beb1ff280ad5e304e405bfd6b12ddd79d04bc3ba1e9380ac29a862845dc0afb15ad655601bd03e74a3af1e6a1d9fdf9d8b12e2995d6d2e5b6776d3a37b33f6d80e6d642b960cbfb606af495c9f81a30c6e64bbec0e25c1253f1fc30dc175196f71d1c7f4c8ea1561587dfe935d2901c37d57c72b2c0e6b3f14523b35a83081a59551e36693cf84693347f4b5c159c9351494c0fb14e8ef747b101ba43de8993a2086cd1c7c0ff237cbfd0592d56eb48e4fb04ca40fae4454667d6b3af8e86199af85c554348b9714c1b8f731def5ac3e1f7a5bc1ec637321b0520c95ade9e3e1317930ab944b291341f77ed6ec229c6cf66f6a32dbd292665a2b2eb4ae81d9f21d8b89a97727fe44edcf5af10d055609bd6d99849606418c67e309f593e7ad8fa5ddea5194abe36c67b5abf526ea6498ea2ff1ae541ac1e1d04163b7b717cecb930bf0ff1d40eff585270d5d990c68c282fad89f38f8bdf2a38ee9e72edfffcb2f0e5c883845899013265017945fd1ad1c9cfff61cdfe55437e027c0280e3717bae5e229ab72737de1ceabd097009112816f21f92576c3d7b50397ccd249edb0e89aa63e6cbce58dc06959d75cea336e2fe65fa54a94182417fc919f192fd6f00c1cfb41b95acfb0bda8f5df3ecb61e7db1cf69962c466993e1dc76488991b3a776b2178aaa511f7db6dc9a9ac0b64c07bd49e03493ec095f855ce254920f797329784e3c3e7a1fe67574985b2827e9a9a4dc3e94e3767527a229a85adbaed2c8d3fe84c26f777b7900b958fbbb6f4e880b33313b8e7f0b94adcb31d8e318ff74391a040d204787a9736f5aeea23e996810ea88a1197eb65ee31586e9d818527847212d3651bfda20853559b150c49c006e2c87b1bc8f1a33885aaadd834113c73720d0bd65b548903464a355ff7abb23a9d8f4f96d9cddaf4b57227048de8af7fe59ab805d52cda86fe50374e75465c159476a4643de224ad93671b5c7649a54fe7eb289f6ff560a2068feeb82af34447d34827401499d412e8eeae1fb070f749ce838a58f73d99d122c398be51de2fcf385646618a299d17f71207923545954738e11a133b768c830de8a383fdbf47478f3b8482084c186bd282426e142c1e106f920874d55c391b6154798b59e8fc96e901d4af9a1938199ca13379af983661c16ec76ee20b32b0b9a3af301aae8656bdd48c23647ac2a5b5eba430b415f7120aa82fb21fdcc93539226563f39b32852df6b8d9b6a855950258e982b29bffadf1445d170f256958e47ac1984cdcfb5c65205126983d24ca76fe015d2eb33ece2b8c9c8086cf52f1f2130b337d506baa4884c3b0b3d7c05970d58f073e40656a622cbef9edce054afdab0b7b3e1366423fee07f874c43d50d9c6a7fcff42ae2a39fce399b3927ba2ceb975beb0d2f2667bb7b8f12ccee2ad78efa5d29c02b6ca6576c3034707f9f671de7ef1c5a3658b96ee2bae2b6f8e79149d01d36aedbb6432c0f4ef51c8f9c161a1b11dd00c073b06f904dcdb7e8a56e2c5dd0296846057c861ac79c191f495d3464d4eee70140affd4a8062f8803887edefcd037b1e12ddb919863d562e229ff3b9e36af4eb034e5f3f667197246fbdfced010511018727d6a2da0516e48612a92149087ab1cb2d1050d4517b870361bf209031834208cfcb5f2559f12c46bc015e82536b5444d76b5ae346becbd945a60a09cb8a4d4edcd2bf9efae65d023bf1bea9b510e475822dd3887eb80f68ae5ab833f8c6a96d85f4bb4535cfdc7739b1f26afa8a17d4bb98993bd578e973114e5cdf3975042d7f123bd8e1e0755d10da03e1b18f8285b4119daf0e57ba59d6d8d2af53b7af34d66bf8d9ba39c11950903552cc6af358eac5a01198925dbe2a00fc1718ed745c5be8151fc0a755fbd2a7b843ed0c64398be0ec326a35eb9ebb7ead8829473b75cec09e7e37cbc0b01712262fa8f8ef96069602390afedceb4bc31a9b252bd6f1fd6fe78cbb3528db840494a2a095db6f1844209b7c98987d5126e0bb438be0cde11a863ff405a6929e9bb3223a19e9ade6178d966c061c88a4774569c4b2dd74ee59667ce113521e6b6cfc4a427fb29f2e475f5a09803fad27ca89ead2740ac38ac8ff437bd44e9db05b743c01c87c6fbf8a0625c8071c83e71ac6c5562d77fa8d8560a1a8caa80894420193b5402fa9b6cc4e47155ee60c6a68ca76c5b8e528a780013b8beeab6a34868f86908a1cd332b6eb7f25fd0eceb6bb0f0446f64d97f8b8ff3c4bc04d8aa9c15ce7254713db18d77827ecafd22c89cc04e10419790b91f81021a3e9d552bba26dc9e35f9ff5e3b17a813430b351fae72f5cde84af33c315e5f7559a9af30667d4f89be59e86608dbdb443a3da9608e2d4be0be69b57f5320bbcb49be2f5b2b6facfa244cb8fcb2b9ae937743e2e808d69b79d582cc767ff9ecaec9a28bb7c5e5aaf5eafb62cd42dbfd81306820f1b596d025c4306d975d0226570ed07515748139265844038d4da9c50be02d8af5dd0eba5c043d04c3a1faf5f16f54ed985459c1930aa724e65e768a76073a3eeaf9f4bcd1d028e0b7b756a492d726021fd29127f87aa2d67567b087ff49b575ac5ecba884d3af8a1c7eefb204f02744880a8250a8f5dca082f91f4d4b434335ed906a1955d2a7592ee53af5907610ce2078cadb571869f2d1d2ea71f785e42ab2a8e51c18192947561db8a34baf64903e23039fcc7d1dc99f964277e8ab358c5f4027eede51042fa6f76ad7e5c989eac3dc025c2ca70202638e26576f2a03a9d745f3e2316deb9995069aad2b4f7255540a6bc11b08def325d6938a8c9c985737f97fa80da35a0b39bbbba7a0d3ce10713affc0d9737b31e1e966c9ffd086b58773804571d465221525b1990566594764b11f226bfa9f1b763c8b61c66337ef250caaf60cc0e1f61a7cc6349bbb2920f5aabe98d4cd0a1bd53dbcf74c96d2088eb8714e5f4916eb82f55bf8353423907b53929bb50c9aab82bce13c4286b865c62466d7b370658578e90339c9e5d3dc7a0da9956d68dd32b5e3d9bc5b8ed6e774bd203736e56af47ae1e6a330d23c97632ba15e24b9d66c72b4d5baf31c9c4ffbef23480f21569d452f8a0723ed73d028650eaa434f8ec5ad1e79d992d2ec5287842a229db447bb11e4903085fc7f2f63fe1292283b5d49d4bcaeade0267491f3c70039b965fc1b24743618e4264bc8bda548f966678bb01415970fd1ee8d2eae9e86e08f4328ea9512a53203be0fe1d0e7207a79be8d61d4ded44510594931404b4c9907eeb7058b60192a2b68eeefa51ab790e0f823af38f66a5774f3ec2ad69c7ae45d152aa178d75404061d0bf78d0ff19796934c94392cca67d852bf296d7a1dfeaff2115e4d8db2e2aba76450ba2ff609e25aa54bd3ff6389310424bec67eba8b65964994fa0c986c938190f6ba15d528a1e9cbe05c2b69d5ece647e8e63ed42621c443e2db5276daab1a61244a8e4fcc4debd1e996647cd55a67136160828e647ceaa8bdbad8141a5fa3911cdb526f813b07b7199e0c6687b67a2731d8591a3aab5172b3579d5fea5d54c6a2b4f766cca6c72f9bb166fc1ec419a29b08e594174a6a8732a77eed7cd96bc9410ab0eab39781459c68bb6a045c1757e737d4d951d8555822687f7bff8482ae9d3bbc1c6791d6e1ecec1eeaa5b6c3c026e914b2b5443b036d6af49e0b2b33145d55d66d5457c8471c8adf9143e49cd2836b0d55637bfbc561c9eac5dfce31aa23da8cac79f93f0d879ac8ef7945d386996d6515f2cad440bfb8aa340f446a252a6985079f487fa22ec2a703d503659a1fbf3b542471c8c54ee5b813af1a1086c33c88ca9932bc6fc69fcc9eb96163802748b165f34ca3615ac2a99e46cb2e339d7f1a17ebcd5a1d5e9184946f99368b15c9fb999666a5fc220b84af9769e3019a6d89a73ef471bde5782d485306e994b291e84f75edfd6474bb3b7e1ffc47e9db00178fd756d93034412158704fb5be50c534e38867df4c678108ebfff0db36cbe55a66f19d35af2cdf071d6c25f924a2643be5c5dd9de216612237cedbf28c8ddc221e192cdffb1772f2047fe9b861c2ebecb6eca780b2dc2f2001a501e48ea37a9b77cf21f96daa309e2fd6291762fa7f2715a468b04498e7b3f31ae234c32ba4150606fafe8389a622f1a90320850bb6e46964a473112af626bb09f20f6d172fb0d2fac7ce6cfe6ba02ffbf1d939f43d5a776a8b440abd4452af3a50c5b43a573ebb485de1ff454a3622df4aefecfa0c29958d7216ef176b39e127f12a2d452baf243b702286584d656a9c8da1cbf7c931bfc8f338649947ef07e37d780def30d1a48d61cfe70ae92800c8871fa95a5d8e7c0cb20f86eb1c653ba823e0d289b324b62e902ef8da63e780926a281d1f14ff8512530ff8f6ba3ef16ab0ec9be9a9db089c9cfd29938d5d30fbd88e8d956360395883b402a286507edddbb2f97c83d6904e6dfd1d2b9799246dbc59dbb67843fd50247a2bc619bc9da468d7a49ea69b9eb78b5a9d20a7d259b9deb25bac4066da4a41fe5bee8e343e2cec278dead21448b13cfb9fac0a977aaf96c492c82475144ee69d2026d9217ffe2dac0d1470e9d460a998cb958633cbf51dd75f11af7d31862cae91b7ff7e356739700a468f13c8ee0d2435a1ce6f1ee49d8b39ec807fd395f445616c00611474bd0475087093cae275630f0465d6a86956fd9f56a096c4e130c31aa9a4776ecbf6babd1874757a3956df5e286fa0c4d4debef6ac854ccb2cc49c40f45f138eea857bb27a98bc2e799400e561240282084455af3dc1e940f69a0171e4defb6d3d33c2598dacf3479021b3e853c3ded0be939a13cea1676f082dba549e2473892538f315b100ef458a95c3970add2718c39d8d7a18da9c516c457d60fe42df9125bc5b3037de5e7ff72a3d05cee082a427d54dea79c79900e041efd7becc0c3c7c9415781d639c444648544760c50907990580967c4b868e3d20ee21a349794ebe29e1030336b5742c74a02837dae1274897ce7bc13ae8787d511e5f2bd8797910f3faa2699d536aab546143dd1c305d065de6f8a262f80e5626801053570510f93f0b37f6856bef22c3201854dfc756b9bbe3b4c9421a02fc4035e6c95250d8c5ff0c04125ba9784b4f5ae48e69c9b01"}], 0x1010, 0x8001}, 0x3}], 0x1, 0x10) 17:24:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 17:24:13 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB='\r'], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) read$FUSE(r0, &(0x7f00000005c0), 0x1000) 17:24:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000580)={0x2, 0x0, @multicast2}, 0x10) 17:24:13 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 17:24:13 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB='\r'], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) read$FUSE(r0, &(0x7f00000005c0), 0x1000) 17:24:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3000002, 0x132, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000140), 0x0) 17:24:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:13 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB='\r'], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) read$FUSE(r0, &(0x7f00000005c0), 0x1000) 17:24:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0xfffffffffffffe88) 17:24:14 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERRORu(r1, &(0x7f00000015c0)=ANY=[@ANYBLOB='\r'], 0x1) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000140)='9', 0x1}], 0x1, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7}, 0x7) read$FUSE(r0, &(0x7f00000005c0), 0x1000) 17:24:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:14 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:14 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0xfffffffffffffe88) 17:24:14 executing program 3: io_setup(0x10000, &(0x7f00000000c0)) 17:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x212, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 17:24:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0xfffffffffffffe88) 17:24:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x212, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 17:24:15 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000003c0)='./file0\x00', 0x2) execveat(r2, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 17:24:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 17:24:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0xfffffffffffffe88) [ 292.671419] net_ratelimit: 10 callbacks suppressed [ 292.671452] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 17:24:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000001c0)={0x0, r2/1000+30000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r1, &(0x7f0000000100), 0xfffffffffffffdd9, 0x0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x4000) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x3) 17:24:15 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:24:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x212, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) [ 292.782817] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 17:24:16 executing program 5: io_setup(0x203, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 17:24:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x212, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 17:24:16 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:24:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 17:24:16 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 293.251168] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 17:24:16 executing program 5: io_setup(0x203, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:16 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:24:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) [ 293.599830] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 17:24:16 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 293.645664] IPv6: NLM_F_REPLACE set, but no existing node found! [ 293.808773] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 17:24:16 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:24:16 executing program 5: io_setup(0x203, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:16 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:24:17 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 17:24:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) [ 293.988697] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:17 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 17:24:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:24:17 executing program 5: io_setup(0x203, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x3f00000000000000, 0x0, 0x5, 0x0, r1, 0x0}]) [ 294.334828] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:17 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0x9) unshare(0x20400) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) [ 294.426413] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. 17:24:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 17:24:17 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) mount(&(0x7f00000002c0), &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='nfs4\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x84) 17:24:17 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000c00020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000240)}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)) 17:24:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x66, 0x411, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}}, 0x0) 17:24:17 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 294.716295] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x62, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 17:24:17 executing program 4: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000340)={@broadcast, @loopback}, 0x8) [ 294.873204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ffff2cd147cea72c2b0563b42c191a1dd76bf5"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x0, @dev}}) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:24:18 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2003}) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000180)=""/101, 0x65}], 0x2c9) 17:24:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x66, 0x411, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}}, 0x0) 17:24:18 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:24:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x62, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 17:24:18 executing program 4: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000340)={@broadcast, @loopback}, 0x8) [ 295.272109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:18 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:24:18 executing program 4: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000340)={@broadcast, @loopback}, 0x8) 17:24:18 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2003}) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000180)=""/101, 0x65}], 0x2c9) 17:24:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x66, 0x411, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}}, 0x0) 17:24:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x62, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 17:24:18 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) [ 295.758837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ffff2cd147cea72c2b0563b42c191a1dd76bf5"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x0, @dev}}) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:24:19 executing program 4: r0 = socket$inet(0x2, 0x2000000000000003, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000340)={@broadcast, @loopback}, 0x8) 17:24:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x62, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) 17:24:19 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2003}) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000180)=""/101, 0x65}], 0x2c9) 17:24:19 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:24:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x28, 0x66, 0x411, 0x0, 0x0, {}, [@typed={0x14, 0x0, @ipv6}]}, 0x28}}, 0x0) [ 296.262191] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:24:19 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:24:19 executing program 0: epoll_create1(0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x2003}) readv(r2, &(0x7f0000f46000)=[{&(0x7f0000000180)=""/101, 0x65}], 0x2c9) 17:24:19 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000100)="9040638206ff09", 0x7}], 0x1) 17:24:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) 17:24:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ffff2cd147cea72c2b0563b42c191a1dd76bf5"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x0, @dev}}) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:24:19 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 17:24:19 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) signalfd(r0, &(0x7f00000001c0), 0x8) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 17:24:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000740), &(0x7f0000000000)=0x38af0c09) 17:24:19 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000100)="9040638206ff09", 0x7}], 0x1) 17:24:20 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 17:24:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) 17:24:20 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:24:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000740), &(0x7f0000000000)=0x38af0c09) 17:24:20 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000100)="9040638206ff09", 0x7}], 0x1) 17:24:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ffff2cd147cea72c2b0563b42c191a1dd76bf5"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0x224) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x0, @dev}}) r1 = socket$inet6(0xa, 0x4000000000000003, 0x2) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 17:24:20 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 17:24:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) 17:24:20 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:24:20 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40000000002, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000100)="9040638206ff09", 0x7}], 0x1) 17:24:20 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000740), &(0x7f0000000000)=0x38af0c09) 17:24:20 executing program 3: request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) 17:24:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:21 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:24:21 executing program 4: timerfd_create(0x8, 0x0) 17:24:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, &(0x7f0000000180), 0x0) 17:24:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1, 0x2000000}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x38}, 0x300}, 0x0) 17:24:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000740), &(0x7f0000000000)=0x38af0c09) 17:24:21 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xb) 17:24:21 executing program 4: timerfd_create(0x8, 0x0) 17:24:21 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1, 0x2000000}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x38}, 0x300}, 0x0) 17:24:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:21 executing program 4: timerfd_create(0x8, 0x0) 17:24:21 executing program 5: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00000f0000/0x3000)=nil) 17:24:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1, 0x2000000}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x38}, 0x300}, 0x0) 17:24:22 executing program 5: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00000f0000/0x3000)=nil) 17:24:22 executing program 4: timerfd_create(0x8, 0x0) 17:24:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:22 executing program 5: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00000f0000/0x3000)=nil) 17:24:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0xfffffffffffffffa}, 0xc) 17:24:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000011000)={&(0x7f0000010ff0)={0x1d, r1, 0x2000000}, 0x10, &(0x7f000000eff0)={&(0x7f0000012f80)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "68759a67d8602d3e4b207446a705148d03f1f86e60b22a6ec7e5b35afc19cd0ed506fb9cdba948697c01f3ec6bc0f8f98290b0198d30bde485753f80c203fe81"}}, 0x38}, 0x300}, 0x0) 17:24:22 executing program 5: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00000f0000/0x3000)=nil) 17:24:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030000030000000000000000ffff000100fa0000000000"], 0x18}}, 0x0) 17:24:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0xfffffffffffffffa}, 0xc) 17:24:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) 17:24:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0xfffffffffffffffa}, 0xc) 17:24:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:24:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030000030000000000000000ffff000100fa0000000000"], 0x18}}, 0x0) 17:24:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) 17:24:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0xfffffffffffffffa}, 0xc) 17:24:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 17:24:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='w']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "5f3a9c067941f3912ffcb8ddce1ad8db3e40fa9f"}, 0x15, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030000030000000000000000ffff000100fa0000000000"], 0x18}}, 0x0) 17:24:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) 17:24:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) 17:24:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 17:24:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) 17:24:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)='/dev/vcsa#\x00', 0xb, 0x0) 17:24:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x1f) 17:24:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030000030000000000000000ffff000100fa0000000000"], 0x18}}, 0x0) 17:24:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) 17:24:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 17:24:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)='/dev/vcsa#\x00', 0xb, 0x0) 17:24:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 17:24:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000000006, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000000)=0x2) 17:24:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)='/dev/vcsa#\x00', 0xb, 0x0) 17:24:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:24:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 17:24:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000040)='/dev/vcsa#\x00', 0xb, 0x0) 17:24:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 17:24:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:24:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001480)) setsockopt(r1, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f0000000080), 0x10) close(r1) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socket$inet(0x10, 0x4000000003, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x3, "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"}, 0x1008, 0x800) 17:24:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fcntl$lock(r1, 0x26, &(0x7f0000000240)) dup3(r0, r1, 0x0) 17:24:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 17:24:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:24:25 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) clone(0x2302001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 17:24:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001480)) setsockopt(r1, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f0000000080), 0x10) close(r1) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socket$inet(0x10, 0x4000000003, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x3, "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"}, 0x1008, 0x800) 17:24:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203000000000000a40000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0xe0000304, @link_local}, 0x3, {0x2, 0x0, @multicast2}, 'lo\x00'}) 17:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bf0700000000000007070000f6ffff652821b247ed15ee58bf7200000000000073120000000000006a07040000000000bf7200000000000007710000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:26 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) clone(0x2302001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 17:24:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 17:24:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001480)) setsockopt(r1, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f0000000080), 0x10) close(r1) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socket$inet(0x10, 0x4000000003, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x3, "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"}, 0x1008, 0x800) 17:24:26 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x181003) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bf0700000000000007070000f6ffff652821b247ed15ee58bf7200000000000073120000000000006a07040000000000bf7200000000000007710000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:26 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) clone(0x2302001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 17:24:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203000000000000a40000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:26 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bf0700000000000007070000f6ffff652821b247ed15ee58bf7200000000000073120000000000006a07040000000000bf7200000000000007710000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001480)) setsockopt(r1, 0x65, 0x10000000002, &(0x7f00000005c0)="c8d63f23", 0x4) bind$can_raw(r1, &(0x7f0000000080), 0x10) close(r1) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") socket$inet(0x10, 0x4000000003, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x3, "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"}, 0x1008, 0x800) 17:24:27 executing program 5: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) clone(0x2302001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$BLKIOOPT(r0, 0xb702, &(0x7f0000000440)) 17:24:27 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x181003) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:27 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bf0700000000000007070000f6ffff652821b247ed15ee58bf7200000000000073120000000000006a07040000000000bf7200000000000007710000080000006202060000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203000000000000a40000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r0, r1, 0x0) 17:24:27 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x181003) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:27 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0203000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 17:24:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000017d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203000000000000a40000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r0, r1, 0x0) 17:24:27 executing program 2: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x181003) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:24:27 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0203000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 17:24:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = shmget(0x1, 0x1000, 0x200, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) 17:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0xa, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:28 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0203000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r0, r1, 0x0) 17:24:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_unit_file_t:s0\x00', 0xff4b, 0x0) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 17:24:28 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0203000000000000004700004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) 17:24:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 17:24:28 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 17:24:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0xa, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 17:24:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000080)=0x8) 17:24:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_unit_file_t:s0\x00', 0xff4b, 0x0) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 17:24:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mlock(&(0x7f0000011000/0x3000)=nil, 0x3000) dup3(r0, r1, 0x0) 17:24:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 17:24:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 17:24:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_unit_file_t:s0\x00', 0xff4b, 0x0) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 17:24:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0xa, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 17:24:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0xe3, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0x4) 17:24:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, &(0x7f00000004c0)="f0f7158f00000066ba4200ed0f23ea2e660f38812fb9800000c00f3235000800000f300f20d835200000000f22d864f3f20f070fc79ffeffffff66ba210066b8004866efda7600", 0x47}], 0x1, 0xa, &(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:24:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:systemd_unit_file_t:s0\x00', 0xff4b, 0x0) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 17:24:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000080)=0x8) 17:24:29 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000001c00)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/248, 0xf8}], 0x1}}], 0x32}, 0x0) 17:24:29 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r2/1000+30000}}, &(0x7f00000000c0)) 17:24:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:29 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x40, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x10000}) 17:24:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:30 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r2/1000+30000}}, &(0x7f00000000c0)) 17:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x40, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x10000}) 17:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:30 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r2/1000+30000}}, &(0x7f00000000c0)) 17:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x40, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x10000}) 17:24:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000080)=0x8) 17:24:30 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{}, {0x0, r2/1000+30000}}, &(0x7f00000000c0)) 17:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x40, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x10000}) 17:24:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:31 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 17:24:31 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 17:24:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value, &(0x7f0000000080)=0x8) 17:24:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r3, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000040)={"6d616e676c650400", 0x2, [{}, {}]}, 0x48) close(r3) dup3(r1, r2, 0x0) 17:24:31 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 17:24:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:32 executing program 0: add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 17:24:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.292326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:24:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f00000004c0)) 17:24:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.500925] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f00000004c0)) [ 309.637062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:24:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:24:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f00000004c0)) [ 309.813283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 17:24:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:24:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"}}}}}}, &(0x7f00000004c0)) [ 310.009750] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 310.057531] PANIC: double fault, error_code: 0x0 [ 310.062404] CPU: 1 PID: 11770 Comm: syz-executor3 Not tainted 4.19.0+ #82 [ 310.069365] ================================================================== [ 310.076746] BUG: KMSAN: uninit-value in irq_work_claim+0x153/0x390 [ 310.083093] CPU: 1 PID: 11770 Comm: syz-executor3 Not tainted 4.19.0+ #82 [ 310.090025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.099394] Call Trace: [ 310.101980] <#DF> [ 310.104145] dump_stack+0x32d/0x480 [ 310.107791] ? irq_work_claim+0x153/0x390 [ 310.111966] kmsan_report+0x19f/0x300 [ 310.115790] kmsan_internal_check_memory+0x35f/0x450 [ 310.120912] ? __msan_poison_alloca+0x1e0/0x2b0 [ 310.125605] kmsan_check_memory+0xd/0x10 [ 310.129684] irq_work_claim+0x153/0x390 [ 310.133684] irq_work_queue+0x44/0x280 [ 310.137589] vprintk_emit+0x693/0x790 [ 310.141417] vprintk_default+0x90/0xa0 [ 310.145315] vprintk_func+0x26b/0x2a0 [ 310.149131] printk+0x1a3/0x1f0 [ 310.152455] dump_stack_print_info+0x2c4/0x3c0 [ 310.157076] show_regs_print_info+0x37/0x40 [ 310.157950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 310.161430] show_regs+0x38/0x170 [ 310.173303] df_debug+0x86/0xb0 [ 310.176614] do_double_fault+0x362/0x480 [ 310.180699] double_fault+0x1e/0x30 [ 310.184344] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 310.189809] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 310.208755] RSP: 0018:fffffe000003d000 EFLAGS: 00010086 [ 310.214157] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 310.221439] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe000003d150 [ 310.228718] RBP: fffffe000003d018 R08: 0000000000000000 R09: 0000000000000000 [ 310.235996] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 310.243279] R13: fffffe000003d1c0 R14: fffffe000003d1a8 R15: fffffe000003d1a8 [ 310.250577] [ 310.252821] [ 310.256123] kmsan_memmove_origins+0xbd/0x1d0 [ 310.260721] ? kmsan_memmove_shadow+0xad/0xe0 [ 310.265237] __msan_memmove+0x6c/0x80 [ 310.269067] fixup_bad_iret+0x9b/0x130 [ 310.272976] error_entry+0xad/0xc0 [ 310.276529] RIP: 457569:0x1 [ 310.279460] Code: Bad RIP value. [ 310.282828] RSP: 72bf08:0000000000000081 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 310.290723] RAX: 00000000000006a1 RBX: ffffffff8ae00e58 RCX: 000000000072bf00 [ 310.297999] RDX: 0000000000000246 RSI: 0000000000a3fcb0 RDI: 0000000000000000 17:24:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) 17:24:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0xfff7, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f00000004c0)) [ 310.305273] RBP: 00000000000006a1 R08: 000000000072bf0c R09: 000000000072bf0c [ 310.312555] R10: 0000000000000006 R11: 0000000000000000 R12: 000000000072bf0c [ 310.319833] R13: 000000000072bf0c R14: 0000000000000006 R15: 0000000000000000 [ 310.327124] ? general_protection+0x8/0x30 [ 310.331375] ? general_protection+0x8/0x30 [ 310.335624] [ 310.338986] [ 310.340618] Local variable description: ----__ai_ptr@irq_work_claim [ 310.347018] Variable was created at: [ 310.350748] irq_work_claim+0x4b/0x390 [ 310.354646] irq_work_queue+0x44/0x280 [ 310.358530] [ 310.360169] Byte 7 of 8 is uninitialized [ 310.364234] Memory access of size 8 starts at fffffe0000045a38 [ 310.370203] ================================================================== [ 310.377572] Disabling lock debugging due to kernel taint [ 310.383027] Kernel panic - not syncing: panic_on_warn set ... [ 310.383027] [ 310.390614] CPU: 1 PID: 11770 Comm: syz-executor3 Tainted: G B 4.19.0+ #82 [ 310.398934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.408299] Call Trace: [ 310.410889] <#DF> [ 310.413070] dump_stack+0x32d/0x480 [ 310.416724] panic+0x57e/0xb28 [ 310.419961] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 310.425436] kmsan_report+0x300/0x300 [ 310.429259] kmsan_internal_check_memory+0x35f/0x450 [ 310.434380] ? __msan_poison_alloca+0x1e0/0x2b0 [ 310.439088] kmsan_check_memory+0xd/0x10 [ 310.443159] irq_work_claim+0x153/0x390 [ 310.447156] irq_work_queue+0x44/0x280 [ 310.451073] vprintk_emit+0x693/0x790 [ 310.454905] vprintk_default+0x90/0xa0 [ 310.458806] vprintk_func+0x26b/0x2a0 [ 310.462621] printk+0x1a3/0x1f0 [ 310.465942] dump_stack_print_info+0x2c4/0x3c0 [ 310.470546] show_regs_print_info+0x37/0x40 [ 310.474896] show_regs+0x38/0x170 [ 310.478364] df_debug+0x86/0xb0 [ 310.481655] do_double_fault+0x362/0x480 [ 310.485736] double_fault+0x1e/0x30 [ 310.489377] RIP: 0010:kmsan_get_origin_address+0xa/0x370 [ 310.494835] Code: eb fe 0f 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 eb fe 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 41 55 <41> 54 53 48 83 ec 10 48 89 75 c8 48 89 fb 49 bc 00 00 00 00 00 78 [ 310.513743] RSP: 0018:fffffe000003d000 EFLAGS: 00010086 [ 310.519118] RAX: 00000000000001a8 RBX: 0000000000000000 RCX: 0000000000000001 [ 310.526395] RDX: 0000000000000001 RSI: 0000000000000088 RDI: fffffe000003d150 [ 310.533672] RBP: fffffe000003d018 R08: 0000000000000000 R09: 0000000000000000 [ 310.540943] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000088 [ 310.548224] R13: fffffe000003d1c0 R14: fffffe000003d1a8 R15: fffffe000003d1a8 [ 310.555509] [ 310.557744] [ 310.561058] kmsan_memmove_origins+0xbd/0x1d0 [ 310.565579] ? kmsan_memmove_shadow+0xad/0xe0 [ 310.570093] __msan_memmove+0x6c/0x80 [ 310.573908] fixup_bad_iret+0x9b/0x130 [ 310.577811] error_entry+0xad/0xc0 [ 310.581355] RIP: 457569:0x1 [ 310.584288] Code: Bad RIP value. [ 310.587659] RSP: 72bf08:0000000000000081 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 310.595549] RAX: 00000000000006a1 RBX: ffffffff8ae00e58 RCX: 000000000072bf00 [ 310.602832] RDX: 0000000000000246 RSI: 0000000000a3fcb0 RDI: 0000000000000000 [ 310.610120] RBP: 00000000000006a1 R08: 000000000072bf0c R09: 000000000072bf0c [ 310.617391] R10: 0000000000000006 R11: 0000000000000000 R12: 000000000072bf0c [ 310.624648] R13: 000000000072bf0c R14: 0000000000000006 R15: 0000000000000000 [ 310.631926] ? general_protection+0x8/0x30 [ 310.636168] ? general_protection+0x8/0x30 [ 310.640410] [ 310.644949] Kernel Offset: disabled [ 310.648581] Rebooting in 86400 seconds..