[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 112.459588][ T30] audit: type=1800 audit(1563633179.509:25): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 112.485897][ T30] audit: type=1800 audit(1563633179.539:26): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 112.532388][ T30] audit: type=1800 audit(1563633179.569:27): pid=12168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. 2019/07/20 14:33:16 fuzzer started 2019/07/20 14:33:22 dialing manager at 10.128.0.26:36759 2019/07/20 14:33:22 syscalls: 2350 2019/07/20 14:33:22 code coverage: enabled 2019/07/20 14:33:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/20 14:33:22 extra coverage: enabled 2019/07/20 14:33:22 setuid sandbox: enabled 2019/07/20 14:33:22 namespace sandbox: enabled 2019/07/20 14:33:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/20 14:33:22 fault injection: enabled 2019/07/20 14:33:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/20 14:33:22 net packet injection: enabled 2019/07/20 14:33:22 net device setup: enabled 14:36:31 executing program 0: syzkaller login: [ 324.896140][T12334] IPVS: ftp: loaded support on port[0] = 21 [ 325.086897][T12334] chnl_net:caif_netlink_parms(): no params data found [ 325.156091][T12334] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.163437][T12334] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.172689][T12334] device bridge_slave_0 entered promiscuous mode [ 325.183820][T12334] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.191038][T12334] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.200270][T12334] device bridge_slave_1 entered promiscuous mode [ 325.239239][T12334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.252227][T12334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.291112][T12334] team0: Port device team_slave_0 added [ 325.301896][T12334] team0: Port device team_slave_1 added [ 325.582293][T12334] device hsr_slave_0 entered promiscuous mode [ 325.742699][T12334] device hsr_slave_1 entered promiscuous mode [ 326.029284][T12334] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.036604][T12334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.044603][T12334] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.051901][T12334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.100128][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.109724][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.189921][T12334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.215744][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.225789][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.243064][T12334] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.263246][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.272914][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.282404][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.289625][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.302726][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.312840][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.321964][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.329157][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.353450][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.363775][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.413029][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.423281][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.433628][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.443855][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.453734][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.463156][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.473276][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.482695][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.495596][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.507385][T12334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.557849][T12334] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:33 executing program 0: 14:36:33 executing program 0: 14:36:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a40)="e7f1139e4c6ce4674c620e7c8ea876d3ba35fc34410205f66a4c62fbc12e57f9bf4d45b41692049c7813a1916ba1060b448faa13516a3b9aacf3f9f1ac6217a5fee8ea21a89c6a202f068fe349664c2026ca50e3417903a8548292d4eac01c53e68442c98462ba78f9f94264fd327016468011bd07a8460ec00b7a9e7ff3a96de8bcb708f1623f3c6ee0dd295b1426c1b2f4631cc76ebc7aee703e2ebd8e29b40dd5862fa4c5c9e3fdcefa6edb7aefb68f6c2111e4cb05587015d7a0f3d7c9546fab7c4a62b9b50277510b4fbc3413e0a96a9c6f3596ee9eed772dd84fca1f076fac6e280593000fff28f97e22115d1c550eaa492a7664386a884f54aa0fbe6c237c8cd58cc01b286a213dd246a40ff82464537d4288a83bb902628a1ea64aa9f54d03113179463ef1bc931f920fc3605d0724d3c03dfdb8f607b632b72e6a26d70073cae05f0867e83453a616fe7748e0b7b5a7cd6a6a1ad590ac8767ab3c339592c189ce8549a4ee079e7e077e071220b2e3145244bef300948abf8ac8abae271a8f3d8746d79812f10b9f7598fdde87effa9ef061b8be20b9b3b7763956b43a0516bb7632ebc776e264713cd8589a4936f72013566aa879fbcfb16c98944add598840365388a642930ca32d1862c594f79aa80939be36f817c6577bd221f19cd88c31efdfc1ad7a0630360db01ed3817bb428d8a7690de0ecf8f12e38fe5f1713fae951fc7fdb331d33d3b0ed9dd781a621f720daf22ec8439170b21fb29755251580ff0bc4703ad785243414fc26e8c4b7a9ae41a88463c5cdce1f9200fa31afcfbc3a8312c321e2a8e281a0eb9ed9fa6df965136bd3be2bc9575ba2025f3af4560213b1d1b67de40d3b30dd7ff66892c7038bd47bb4f151025fac5f78c65f6566f9a657e03607a125f66091d4ef3ed12ee1a7c2e1848b0ce3b7028c3dfcc77211a23a5b82e7c4b09cfc1dc25a7c7f8be858357adb404909b74e31592b3e1e8c007c83cece64a2bb5fcde3dcafdbcbef1690e97d6248b2bd328c97d7864a824bff8b0a48752c17d541226ca293d3e5fff5539fab5ab01db835edc437652ca808ab59eda18a67dcdb5ad46b1dee8dcc3924deb55754eff00bbd27aa7a420d83fdf083b0d6dd6a7fd3924da5c5005b01f2954a16eea9b2e867afd5ef531c6bd357edbd3dae50a7ad5d43f0e07dae5509dbf9f9329ebb7c4b713653f23f0c0f1b65cffaba813bd6f5fbfd0ffb6b9b27c38d71988abcec8bb9df6f2be17b8774446ba3f97cd2136d708570956f70bfd5ce83382736a40fd63dbdd4dc24cbb7abf0b19c0f40af2ac9b9dfb2f9b679d51eb47c19df0ca5765878713704a859f5ef0f4114b7dd7e1ec947e887bfcc396b4bf002a052c041c1cff82c7aea958e8bd6f55a2c9ed6c015743abe5da72495b50e3a7ceaf0edc20696e6ca8db75bc356ced9fcba6b868b73d092812a71c51cd1ae62a028bfaf584a0462ab8cc66d0068cce7547a5b323dfe9783fdafeb400d3fd6051da5f9bd6f0cd581462b0e1fc6b69c348d248429d79b23b9189ebd850e269ee7877fc564a6bc3193a54e7128dedcc66903c54bf6b27aee997f44e64090178eb53c5df0d4acaf0319866cb02fad02f14dd80d71a34f2c27623f04a340dea16f39fc15523a245676323e5390276f6bf0849d3f72aa486731b9e6a0557d106991a65dab0122ac83e8f582360e9cb8d80f120a7f2d90de5bf33c85ac67e227505e82d744a08c5932101a4a48341e4400cab157fb47aaa078c8711d22db7b697ec9a8233bd361b844a1811e765f3462927d804c1e244c70a9cb4682c7aa7ab53fd559c254f0e561ccbdda4acf5ccaf15bf03b621cab8d7dbcedbfc2796fa31cdb33bbfee463d89486b054b68947c2c657c12205a9af42329b23abc36898b0b39a9c9c29e1c4308388b9dcee0562f4eb3acfa692e16c67ef0e980ced7aba8f176ca8ff8de17aa24aa16bf957a6ef60839d9a8ca6c00dc6b1162fd7acd411752f0904e3e223245f4c01148f1214f4f75c4974c626b952018acb03d4762e330dd6c574cc7e97721166c5b3a2f0399295892084f7765765825e8279e4f391317a38e09c9d84a309e97d6a15d3acb18ee2699c94ca25d0c1739fc7a3958bdfb7a4de19cf4ee97e32ebb977b58645fa47a633156e7a44327c838b81fd8134172cd9098046fa9a2b2bcac3c8213c7d866f0470a54f176e79326e042b13a562099c95353d4cf2dbb5dcec4e4db4193aac0efe2ef3d08ee79cbb24ee09c06fb25eaddc78d5913d0cf5977249c982ed387ac35b078173985794674fa3541b3b075fcb7fc69a9d6fce5190c5b1f3704399b4e8baf8e353fd79e914b8a0e12568a942e6fca05aa2b832a07e7cd387987503bbf4d82ccc3d9207664cfbfb70ba2d2dcf9a021efa31fc45eb1df9bdbc5ea922e85612ea9c2e7892c98d248c545e32e7d77a23ad18d5c154662c1232629c0050a3c1df7d292d75abf5465816a4cc54d750f16c84d9d590df780ae5c916f9e1e81b072710cf9e6c8d5c297b53ea319c269b775810c4bbcb2546552907737780b743b4e5b119935179c8bb0926b605a7e9e5699754cf27275b0f068ca114465eed9628e09600eea3ee225f7d6417bed23c1528787cf79cf4cabbfd7368908adfe512920f6ff556dd5c3142071b140f04b5e2f5789bdddb35ed477ac91c602f650b632abddbb7d5008c79df0e819eb232bd095705952c9e51e2ddc2a83e5136dbf2f005ad54617ca762e2e2b018f7325bde9b6ca872c8696673cb96d084b54ca93390c4853deea0c4deb2530d0755c84c24dc786d7e939bbc5a0c6bd8c6f74eb5d8d738fec047a47c82622dde28613a49d46218f0e8810c0f98cf55935a2b33df68cb474eb6f9a0fc4a317995b1cdea70101c28ddec859b1c04006d8f40068d21d6b930017894bb31238bc8b3ac81586a11e9bdecc54db617f483b239733b89b15977c8d234e9994cf71c82a65344a9d23ea43b06fa654ed822210e19f51a9d04cc83bc5b8deb72e126473f89f56611bff612eb9c90b6f0f00987fb05d03d518d8b24e7661deaf44aaf1fb67ef52f06916ea7f960fb27a9b0b669662d5c36b8ecdfcc0786f965bb86ee9e01b0b2ffc0e8399fcd7d83e59f889df9542b7a9be56ad6a1f67329e661c0fbdb1b3a259ff05309ff0f8a20da5e6f156e770500789961010d967051d29015a56ec40bb9ec60f8f8bfd3d8586300d71c00df0166c1d73d04c93a45bd25141476e5cb5003155860ae03ce6549e7f6e6e8682a365210770d58672e127a1bfd2de59225f9e49f3875f851dcdd194e561098509dfb154981a80ed2c83a15f2c2620c3bdbc9dd408f61014be44dac0a7a78c402024cbd4d2691ed46cc4bd698d2dc344c9c610426b7c39f44dbcc2048b797277b7047fd6de6c802abf89db5230769b9c59121bcd5e53a73f4bc3c3644125059b6ac57933b8ef42796878f60eacb98d316e7ca451a09f4020744847e95598542ec126a413ddea6fbccaf3c73d9c3fbbae0007040899f9a4dcc1a9150051c4e0775a5379b5404fbb733bcea41f5dbeae8f57df9a4b3ab566a58122b9def2473f26717035defc852e8fd6d283ad40b62b9ffb1f7f8981db5d87171ad0d268c88e00db64f0550be8bf173890b53eaabd4983b75318b1a5d9ce9d1d4aca516d7583a516aecf13355114c304f9d25becad872c62ec65c4f93560a27c3b1bc22025b3162ce36f4111ff82d49999a464c06c4aa3e98b419a8bd37ae1624b8d171b5d7dda2dbdd6892488d7dd0455360dc79da23f02f1dc855d8f8b2bf97bdeb6c3afcec6bfe055d46873fb23bc7f125cf910a6ddb5cff9b3c0dcd99639d81f5aec2edbae22fdce5e21ed578be63d26ff07780cc827508d053fcd5b9e6683ff363c9cc83b6e6d1ae91172bbf3433387c454fcc6ebdf49a67a2e573a3b094b812eba691534e22d9305ca08a2272df0c9158761212f418c9021ed802f2b57bf00dda5da95b0e2a2b92de03f357cfe49b936ee78763fb47dbeef6a3c78a00fda9e6b159c143104076aa247c5ea98041257f362b7dc6ff5d24d8512b4dd12009a8002595e6d951c79487348d981f456c81d7d0367840fcb3d24b4d72cefbfbafe3813c32ef2cd474eac590b5169edc289ed4cf9f9b6a029cc07ca00741df59ae5fa1b7ec122bc0eb446649fee6cb7afaadb0aece4737c835db45eda8898a968873fba048560c6f27194cc2cefb1365af731ac88bf739574334039da6be1a548a841b27889ffc3dca7275b71bfe80b1841e63facc839114d8a2a693cb8b207b70697d8e95a8821a1588d6f6960d0a2a40f4a2dd8479a83a1967f43951a29267f75da1ebddb9fe245e5907e0c4d3cea2f2eec9d1d518895c7e6ab5327850c0726135a0b0bdeffd0833e330f3f25afb47eb3f9ec19c42b6c00ae429557be7b7bcacdf15a3aa1ee4de03ba14a1a4134b3f48447d0b884fe58a49c02da4ea660991f279a863581686f64cb9220ad96341840703cd2d10cb2aa2060005222c9fe77389ceb4ab27daecd5ef8df3d1b254722ff6d31d6c8f5fd85a864894f99f090d8f2cb6cfb30900a905fe2aed65e5d5d22430cfc00264f294a52441c10af97c11371d80e5cf9f689a1534acc64c2b238e60a8eb619502ab8f2b5a92c74dafcebd176e6f8b9df6b9ef8f1935e92ed27ec7e86c96390e980284de1ab1c4e4c32f70a7ac36a365ca3f5bd817ff4a130fca61f539674e196caa3c742c2fac03b57dba37e1e551939d59ce6f2d2cfccd5e3785f3aadd7bf07c2badf2a39b851666950b8ffffd2b4453ef91d99a3a41cadf9d5996c83d378cb5bc12fca705d8eca396c9c630561edab5e35d10b6dc9e30984235ed2d86e88febbc12cdd23aafc6d264643e2eedb527ef53dc6b18b0258281d61f29980805df28edda49f9c8df1e1f84747bd7f6f9b35268b09fef0e7d2192bf4e79100487052c49fc5dd749775f33e1d18107b20bf3f191c60990ead2772098593ad5f24f856b096a36d5b14dce8d0a7d3cbf4aa24ea72d6b7b70c1dcc5337b49b8c51f", 0xdfd, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 326.949324][T12349] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 327.012552][ C0] hrtimer: interrupt took 32054 ns 14:36:34 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x10000001, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 14:36:35 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0}, 0x18) 14:36:35 executing program 0: r0 = socket(0x11, 0x2, 0x7fff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='net/ptype\x00') sendfile(r0, r2, &(0x7f0000000040)=0x20002, 0x92da) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) sendfile(r2, r2, &(0x7f0000000080), 0x100) 14:36:35 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r0, &(0x7f0000011a80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x8, 0x1) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0}, 0x0) 14:36:35 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x470, 0x0, 0x0, 0x140, 0x388, 0x388, 0x388, 0x4, &(0x7f0000000000), {[{{@arp={@local, @broadcast, 0xff, 0x0, @mac=@random="b8ce735fab11", {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, @mac=@random="ba1f2c82885e", {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}, 0x8, 0x6, 0x3, 0x100000001, 0x8, 0x2, 'nr0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0xf}, @empty, @multicast2, @broadcast, 0x8, 0xffffffff}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x1, 0x80000001, 0x4}}}, {{@uncond, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000500)={0x5, 0x4}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000540)=""/125, &(0x7f00000005c0)=0x7d) recvmsg$kcm(r0, &(0x7f0000000d80)={&(0x7f0000000bc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c40)=""/18, 0x12}, {&(0x7f0000000c80)=""/16, 0x10}], 0x2, &(0x7f0000000d00)=""/115, 0x73}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002c40)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000002d40)=0xe8) sendmmsg$inet(r0, &(0x7f0000005a40)=[{{&(0x7f0000000600)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000640)="229b46b3c63f3714e391ca8eac3416b930b1428371", 0x15}, {&(0x7f0000000680)="a9cb6b1082a0a5531f1d315935f4ba76bee242ce1e182e7c433a976f6ebcc8908d42a667047925d4cc1160b3d7fcdaf7b0e93b6182ec2fc68d3fde76cf031f0c6fe5e4b4a08033ccda70651973471f50dfc9a72397f0da9cf6b71e0dcfb8a2126210051d8a27d0fe6fc6853661620f3a179d707841a7c07b331c364f4dc6898113e3596437db89e143b8849493733a2579237d6737e45de794bb44ccae752a6ad5d68535c09182f4c3f70a31235ed5677de711b9cbd1328f3b8c9fd949954eaf8831544e013af096eaf96a376b5a6b90cfeeac70c6e8a8420a377d", 0xdb}, {&(0x7f0000000780)="8288df8f0222addde3bb60bfccda16ec3151b993c6ddbce0335575326c58e154b253683ef1a1cc798c7c753a7c9774b368e98370e96d9e1c90c4eb21d367397dcc8ac18b396b2d44f4975bc02e1529936a1c47ab749a6885cdd9983c1f594de5a9cfeaf8d1", 0x65}, {&(0x7f0000000800)="4efc63df7b8e63e902dd812a26da70603e75e8671e6e4be21f9398ddcb6696be6c0c55c4", 0x24}], 0x4, &(0x7f0000000880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}], 0x48}}, {{&(0x7f0000000900)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000940)="548b32f0ca5527986c25ddfeacbb913de621224fe0b300e9e0916d190b5f35f89a470dbade8157c237bfda4bbed94825c6513544a82231d958d3e87c9806ddf5c89d5c97", 0x44}, {&(0x7f00000009c0)="71fa19538a97f1a3c1742a8e06b99d6b51ab6c8cc2a9aafb8b7376554868654bc66878e673438635ae1fc67370d32571f5bed2f6e3fb1f3112e51575015625bcbd93846b17e304bb803938022b4a191d8b3d1fb0c8e7de3e506b063527541cae3f4e80e1234b91c9f2d92e279aef74deefe69885f98d60b5877d9fdedd7fada562ec1f2fc5aca8ed3aa87b16b45e931ac154630658de75dbabea7ec53ab046ec34993a81717c00f2d7a9e6777aa085b7f817b1a3023043d404a029ff2039f5", 0xbf}, {&(0x7f0000000a80)="df297962f2ee26e5d5bffecb3abb410bb3442ddd7563b4d4d6fcbe4598d10db89834807b1b655382c1180b2aa4078e239acf14635c49c0666d12b178c45880271f5d6a8f7b5f422da4263eda5d8153046d547903bb6f0af85988759b74e237002097f7978030304b04f8", 0x6a}, {&(0x7f0000000b00)="707de9c64d4ef02a97ef79f0f903ab60c44a3f5321a56b2d737f1320060cec508ff429eeeffce6d2b12b4721e044368296d2aba2a239a877e161fd48e9f18713e989553ab133ddde57a6afba627c1022e137d13a4bd862cb525653f72b5a52", 0x5f}], 0x4, &(0x7f0000000dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100000001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @dev={0xac, 0x14, 0x14, 0x27}}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@rr={0x7, 0x17, 0x7ff, [@remote, @broadcast, @broadcast, @remote, @rand_addr=0x2]}, @ssrr={0x89, 0x27, 0x5, [@rand_addr=0x6, @empty, @remote, @loopback, @remote, @dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x7, @rand_addr=0x100000001, @broadcast]}, @timestamp={0x44, 0x2c, 0x6, 0x1, 0x9, [{[], 0xfffffffffffffffe}, {[@empty], 0x80e}, {[], 0x6}, {[@multicast2], 0x3}, {[], 0x9}, {[@rand_addr=0x5], 0x9}, {[], 0x7f}]}, @ra={0x94, 0x6, 0x7ff80}]}}}, @ip_retopts={{0x68, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x8, 0x1, 0xfffffffffffff6f4, [{[], 0x7}, {[], 0x400}, {[@multicast2], 0xfffffffffffffffd}, {[], 0x7}, {[], 0x4}]}, @generic={0x9f, 0x12, "776d222b35a181179f0ac71d47f793de"}, @end, @timestamp={0x44, 0x28, 0x7158, 0x3, 0x8, [{[], 0xffffffffffffff23}, {[@remote], 0x2}, {[@dev={0xac, 0x14, 0x14, 0x29}], 0x9}, {}, {[@remote], 0x7}, {[], 0x800}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0x1, [@broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @multicast2, @multicast2, @empty, @broadcast, @local, @multicast2, @dev={0xac, 0x14, 0x14, 0x27}]}, @rr={0x7, 0x2b, 0xcb5, [@loopback, @loopback, @multicast2, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x143e, @multicast1, @broadcast, @remote, @rand_addr]}, @rr={0x7, 0x7, 0x6, [@multicast2]}, @cipso={0x86, 0x4c, 0x10001, [{0x6, 0x5, "fbaa16"}, {0x1, 0xe, "1ffa8c9064e97ad2f145420c"}, {0x0, 0x9, "cb5360ae667e5d"}, {0x0, 0xc, "0b8a50e043ad910889ff"}, {0x6, 0x3, ']'}, {0x2, 0x5, "0ec4d8"}, {0x6, 0x9, "14d34d59cf9c9c"}, {0x7, 0xd, "1f500206686625d79566cc"}]}, @end, @ra={0x94, 0x6, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x258}}, {{&(0x7f0000001040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001080)="2028d88a8fb64643e4428e50bab8623601dedb63ce05fd33722ecd8729ca091ee2dac5a6299dc6f4a458b426f9038a0a05f4b1d46752fe75cb62ab41439f8750889af12e84ef7ebc22601bfce9405bbc6c6365c4029c892ee6c32b664c019a6c6cb513b829aef8c86e1f7482c0d6de298b646a", 0x73}, {&(0x7f0000001100)="1ff6ba0801742cbfeb9cc246948479ceef7594d604b86294607031edfac54b70afe1efbaa1808ec422211dc7585f8d49745d36867be2f88a76e41b74d1c6b2e8f54fe50761f5be58af76344193fe7778a764622b113bb3c0a7294874606c86a1419b7986c943de4ca618a66700d26f8e872b5bb1d86eae43b69e084bb4cf84ea80c2e419d197a72e610f1ede91949a111d26392e28d1f586ba160d02c9acccceeeab8fc8e590a4910bf38858b1b5b4d041ab282b415afe97ec3454845bdd453365e43b9ceb", 0xc5}, {&(0x7f0000001200)="cd838d850428932995b6e1e967480dd67b79a67d58fcd2269b19d492b8d6163750b184e6a9158784dcda1d164646b50868640f32a7df45d27aefb142c225149f818021348ee68c1078388469f0c736716de50e8a48893006613527e2786be4aba32d6481ed", 0x65}, {&(0x7f0000001280)="b9bae5e17963eb47e0c55830e1c05bfb43a6a9a40886fca9195736d8c81391c69b03c4416a899a47e60dd85f91d5001835b7aed9c45a09e0e98119496f0a82e19f2f513843e93e6bdc0b022139f217b29b61a1c423d1257996174d6fc91130c165132119245ce788720fa12667915a927313a27b8bbc5e756505db1cc6a2802ea51ea75adcb9defd61a790391f0378cd1fcb4a477c446167fd120beaea2835385ed36db007fe84b7d8a269609507c840dbd5551fb8972dfb4a9ba17f08e8b3186a805b63e2728e796e518f5f49771a85b84e09eb", 0xd4}, {&(0x7f0000001380)="be274b3ed5d8d07d0bc71f486569bb28", 0x10}, {&(0x7f00000013c0)="75d309f6388b86449b30ab3467bdc1f580ffb9cd79afc3849543de61ab40671091c945f0d5ab03a07e1048c66585b44d7b6be80a6f54c3b1c51e26c85cdbd2a4bca107ead9b0bc560cc5b6964986e4a8536ce30aa4f08eca8db29126ef69501a6f130ebb7b32c38eeaf2b8d2ae618cfad35b80c73b8c0fd1e71da61b5b9b5eb28b1e357bfa26", 0x86}], 0x6}}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001500)="97fea6513425df0901f7d53fb3b73f7c069fad7a3b884d44c2c91ea4719dbb058516070e900b8f9100f87b7d22b62b881705065dbfb96f12b5fa42ec3f48ae2ce5c7f680faf42f18e66614037df0ad1ee712589e6a2bd4b7a1c4f94841f48604996df6a94115fe485c31e07a4b469c07fdf27bcf9ab21e03e3f002bb34f8c820f522370c79fc9c20cd42672e0278b80ae3366873d9fc8cf314c897164e19f599fcf1ebf63adecd74b18620b6c557fdcfceeac38022", 0xb5}, {&(0x7f00000015c0)="e94375f487433b68dd5bf4d94b8794fb52e941bffd8ded08b66cf2339cf614100525b5ad051e76d19297b49b5d4c309034eda8706456a3198e26e52ab41bdbc27f32b976f0a3a3c475f3948a5332c7429529d48c850da92b9ba4d606e20a25f83fb9a5af030ec01f6687b8f7ea460b2fe3f11b56e85adb26e2911828488323412c619a3fa0f4dba51e2e527527d1ea3078c91c5c109b30369ef4681de88c4ec28cf908908f394e2383eded74640dab025cbf6b5325fbd3846541fd2fc9448ecb67277c28f68fa704040ffd66bac2e75661b65eb3c3327c80f9988b97a1", 0xdd}, {&(0x7f00000016c0)="fca29786e79aa5b4547ed7e77bc1b0a55d9524faf8c1a86f074d814b40b2f9522cff8f0b543567bbf619289959f2c939a4088cda5d436cda1264d0c8e241bf1f819784716a31f4aac9acedf2ed696fc4d48abbf98c67cab639a3287ee14d21dc93d46cb9b92abc29cddca25013bf8a2f8631f7d79cb9ff7f971aaf36923e0b78feec3699431c56300f44f843eaedaf15860a46584029fd297080f7cc06a5c13ef272dc0e0eba093cb3dc6473a80fbfaf50fe49b7e6bb507703d0ba70aba2cb1040c3e49f6bf451c73545459d43c89650b96139bc48ceb654c3316729", 0xdc}, {&(0x7f00000017c0)="6dcc7a64ddf1e100589a6c508e3b58d68ec4e2a59edf2217bf090b6dbd1f29d59d50a4a29dfb725f6147ef19868bd199ab4211a6147694b88dc7ad1d42124f78526956dd66ef7fc542dcfdf7c3613efa55", 0x51}, {&(0x7f0000001840)="db51f13c65ae72e8c34b77f6ac2aa7c4c1d3266362fd49704ac47e618d61e8c687e9233bd7e1321fc6ef795d848d6ba00a128200c6a8249a635caec1d363b38b3211b7f98a13915dc49b419d7473fb257f1ad821ddda8cf3fbbd26395e613fab332630240d9c0277953afefdb53b3cb84c76b6fb90c1251c5418", 0x7a}, {&(0x7f00000018c0)="2c9be34065b2d498639807198f84d23ee10a75395a8a80c66a985b0ea272e4613a155069ad151fec6c0c4b27a768c0d5095e113cca08ee1cdc7c28516f09e1355fe7d14d38cc07e3eab39598115f9903f05e224693bac736ed5b80948e095a4d666d00b3392ba9fe56b00d0212d99325a44ba1354ec5b83b7ab421824fbe51d411d5aa0361c2032b83d92dc108ef09627d0036716af9f54175abd8a38533ce5762885a88f44fa65cfa89e012cb895a5e30f96fad228fd89056b9199b879f1ebb19b16698cbbbf107142a70da165601eed3f3bfdf677872f0a33b2ab6b7647b417cffd682c387b23342ab54d63c7c46bbf6e6b116641b", 0xf6}], 0x6}}, {{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000001a40)="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", 0x1000}], 0x1, &(0x7f0000002d80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @empty}}}], 0x50}}, {{&(0x7f0000002e00)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000005140)=[{&(0x7f0000002e40)="56bebd35642e3c640d2913c653bfaad5ac20d57c40a0adbd1b4124bbc65e11fe8fb8a8460849fa7c4d4317701c3076", 0x2f}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="7d5a269acaf6d35de629d1163edbdd74d3c7e0be190f0d31a22f1983916f55a6b2e712c00e758ef4e26be3f7486fff539f0a5426fbd400fc49cbaca9c2309a60659e37930a9cbfe804e01bd80a21c2764d6f655835cd5d2b9fdbf32983c8839c0af8d060529e30512db049f60cda28718c7a7c58fe0cc810e8993d1e94c0187bde076178a8ba8bb2d999b7a2ccd9319e8949d1b9ffe1536a4090fbaecb0ae0ab2075008504eddba7dad907b62156073d44", 0xb1}, {&(0x7f0000003f40)="fe9776fb24800e260b2b32f94f7cdfd49133a5abd9b753d44c4f0626b5b4545fa8032541bb7b67a96715f7d1d11a7f31480888a369c9f138ecf6a2f6f953b02c2eb5f3b9e5225e44f82d1bff743b2f", 0x4f}, {&(0x7f0000003fc0)="55a742f012c2678bbe55ba4bf4cfbbc584615cf6d915eb8fb5104a221709748e124a28ada2294c009448ec82e6392b01f2293b9157964c6bcc80ee29ab0c3cbcf9b9d489ed035ecc45622694fc32b8562037c726a6c3fdd867677b603bd82ad906ce338eeffe867d7eca7bd25370e13938866de0f1cf202cbca87b7abcb4628c4a4fbf00ed99a65281d206bc752dcdb4b4ec8083e31717fc58da7aba6cfb5437b5d7d2e634705dbd0c767d9a91bb7e17768b20d026c7cdbd319acacc2f159b46a379439f68899c196de22d58", 0xcc}, {&(0x7f00000040c0)="469eb2aa80f0ec66528bde8f6671382f3c0879d13c15143eca69b5f43f371f9f8ff532bf71f0c8e67551bb6d777318a96e0c988d367b9418368652cbfd75c3c80d227334e12e98a5095a87aeee3342ca63b26e4dbfd2f9706df54e22b6bfd3f61d72bc2a92af0317362bb9ca88a61c", 0x6f}, {&(0x7f0000004140)="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", 0x1000}], 0x7, &(0x7f00000051c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x47}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_retopts={{0x30, 0x0, 0x7, {[@end, @ssrr={0x89, 0x13, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @rand_addr=0x8]}, @timestamp={0x44, 0xc, 0x80000000, 0x1, 0x0, [{[@broadcast], 0x4}]}]}}}], 0x90}}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005280)="31982eb6b8703c3d304c397e071159235bf6cd35549f264f170bcd1b2cb5820e45fdbeb72772ae15f1e234a0c48dc5a86a8baf6ca73f6149a5e18610774f3b042391d6a8193248d11e11c6d14aa47c2b7d4279a1e66a41", 0x57}, {&(0x7f0000005300)="40601d33d39f0280d1817f7986d2a30dc0ae09b6e19b0209c8fabdff12e8f824b33fe59b16310279092aa0db3b0deed691159adf4dc5842b7febd2dacb6d351b74f423d0675fbe82aff3a065c83f", 0x4e}, {&(0x7f0000005380)="1697c72d2ab064397831b73ec7f78cb853b4c508cc5b5ffc2deda9aae66cebcc553238defbf0b987dafd41febb144fe7686f2f0b232414a2b8ee6fa6465f6c9781c017562c38e1dbc13b7b39d1cdab52856b137452d75d1ae683a69259f12d4269cfe3127a2d4b40b7be907581a414247281b684cf6b09b3b60f4ff4477f68a09a20e8df60bd801dd7ef47db6003a11b88ccd475c875a6e9b9bc945f896148154695594cbb1372f6c6119357525355a1949daed291a0d956194ea0b7ff456ed0ea8d8d6a94780bdf933407fb635de7c74660c6e8db4a6aaa55ce48e92db4714971402b91f80834e0a9c427551bb99b4b8d1e6c", 0xf3}], 0x3, &(0x7f00000054c0)}}, {{&(0x7f0000005500)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000005700)=[{&(0x7f0000005540)="51a61bb65ea1e586a16604004c139762f28f788ff5e7928a9c43529826522af0ae68cffd59229df187cfd371d0ba34e050494bd197f82baaf63b5ce2e447ee31e9a2ed6e16193b2f7225a57f85c1ee33527191f177b1abe16f428fa212cf85d4199a9eb71b3cb8a400e26fdd7667dd13276350989511c58a5b0317ea34e36d223394e72001402b85e9cca5a89c1f2b2e0287370a4c1ec389ea958f074aea520e6b45e25a665154758bab4d9d56b2edb17e534128ae37", 0xb6}, {&(0x7f0000005600)="9e8cd3a8a6f6d12d876e0eaab874efcf0b1389fc9f0f9cb09136c20605e21ded4591888cd4256e5266fad6529530928e0f3a82c1c17b30b58adeddfadc0cf9732d7f6d96319a98d32c38895ddcb5d66dbc8891684840c9b9d2789c35d828b72aae27b30902f53265fc57734cf4fa7a83c1f7917ec2685bf32771fa9d345eaadf5e61e90bb008fa65", 0x88}, {&(0x7f00000056c0)="a472c398e012af5105b4ae4eef6c52e00e7be17a2bc519bb164cef18e4b6aa09232ef072d8fbfae356d8d851307996cca5c5e79e11ebae", 0x37}], 0x3}}, {{&(0x7f0000005740)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000059c0)=[{&(0x7f0000005780)="eb7f5964ef904648369f0e70e772e455632769b3765766e363f846c758955795e714735e5fa5e6c95fc9dd0de3ad67b8edb66d39c468dec994f9e73faccf749dc2fe555f2ac53d373b251efaadbc6e38abadaae57f705a31af0db24ee143208e611a54604aede3f950b393e6f5b9f3d72481171b0d36442780a4ee8d335e4cc9ce140a45032c38ac8252d8fe93b51cdc8d721ff6b3d541c4b10bd13dd48c1411766e13d0ebd17dcfa7ad", 0xaa}, {&(0x7f0000005840)="272ef50b69d2a954606427081bbec58a79647ba9ee077806f2b84df23aaba09331e0115dc5be2f6a00f50b22b182f40283e12fc565cfaeafe2a75d459ff1b5b98cb62b94213581c887ba0076f0ef42b76e6de45d7f7f448f95224fb28323c18107bcfb8ccfc74895d83334b64db84aa059978ad4e8e957e7c8c8f8d5daaaf1a9c7d7e737f9e4f832793f85817b0695b2e490d795641d4a4debcc2f61290badca07d38b87f6e2c2825e5a24573c664a7f968814e048cdd51381f7913cfb2c75d8cbd8af95ac04a66fb633c653b704e75c806440757a3305cd8b8a864f2e", 0xdd}, {&(0x7f0000005940)="bcfdd89d77ba001631b3a6bb2d0b4ded63c1306689122f9263667786b811b45ac1d2a69a0243383e3e3877a6f94272276c376977cc2a4dd909ea420403f7cabefda7e3e8401fa110d91ff1d75016617701ee68a3c50dfff824d26da85889", 0x5e}], 0x3, &(0x7f0000005a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x30}}], 0x9, 0x4008000) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000005c80)={@local}, &(0x7f0000005cc0)=0x14) connect$caif(r0, &(0x7f0000005d00)=@util={0x25, "eb8657f5e75961196c4c928375978544"}, 0x18) r4 = syz_open_dev$vcsa(&(0x7f0000005d40)='/dev/vcsa#\x00', 0x3ff, 0x40000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000005d80)={0x1, 0x2, 0x2, {0xb, @sliced={0xd07, [0x218, 0x5, 0x1, 0x670eeb4f, 0x7, 0x10001, 0x1, 0x7f, 0x3, 0x1, 0x5, 0x4800000000000, 0x9df, 0x648, 0x49, 0x2, 0xba90, 0xfff, 0xb16, 0x9, 0x7, 0x8, 0x7fff, 0x0, 0xffffffffffff8000, 0x5, 0x9, 0xfffffffeffffffff, 0xfffffffffffffb7c, 0x37, 0xfe40, 0x5, 0x100, 0x7, 0x4ecc1b96, 0x4, 0x2, 0x9, 0x8, 0x5, 0x9, 0x10001, 0xfff, 0x9, 0x3, 0x1, 0x9, 0x80], 0xd5}}}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000005e80)={0x0, 0x6}, &(0x7f0000005ec0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000005f00)={r5, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000005fc0)=0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000006000), 0x4) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000006040)='<', 0x1) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000006080)="142d01e23bdbb6488be43890df5ee1b6b9b458432078c02b3224a74e91707cb5abe68312977ed111b1aedfbfd02ae5e0c595d14359e98a3f30213db9905bb8d61d95b5c30ea4809ac32fefe826e463ecb2f49b5481f040cf4efc3c0dd8c44405edf24e243bb16f3d8b2eef1f0967d8aaba2ede92ced58b7fef854edd4ac7a92541dd9540ea84e8bb3f8398ad6e35fbb6dc76f20f9ae818543c946f8b07a2163d3e0aba1248f939bfc04265f750afdeb37fdb7bf89917f9", 0xb7) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000006140)={r6, 0x3ff, 0x746, 0x4}, 0x10) r7 = semget$private(0x0, 0x3, 0x200) semctl$IPC_INFO(r7, 0x4, 0x3, &(0x7f0000006180)=""/8) inotify_add_watch(r4, &(0x7f00000061c0)='./file0\x00', 0x80) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000006200)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, 0xfffffffffffffffd, 0x3ff}, 0x90) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000062c0)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000006340)={0x2, &(0x7f0000006300)=[{}, {}]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006380)={0x0}, &(0x7f00000063c0)=0xc) sched_rr_get_interval(r8, &(0x7f0000006400)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000006440)={0x3b, 0x81, 0x5, "b95136a7447e266a6f3e28c70c485501c95601c56027b06820a6b2380e7a61b371556cdb4c6baca474e32dee3bff443b943c2cc8a3e6ab0469837d"}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000064c0)={{{@in6=@local, @in=@broadcast, 0x4e21, 0x9, 0x4e22, 0x0, 0x2, 0x20, 0x80, 0x0, r1, r3}, {0x30f, 0x7fffffff, 0xfffffffffffffeff, 0x5, 0x7, 0x3, 0x200, 0x88}, {0xff, 0x81, 0x1, 0x1ff}, 0x4, 0x6e6bbd, 0x0, 0x0, 0x1, 0x1}, {{@in=@remote, 0x4d2, 0x3e}, 0xa, @in=@remote, 0x3502, 0x7, 0x3, 0x8001, 0x1ff, 0x3, 0x1000}}, 0xe8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000065c0)=@assoc_value={r5, 0x8000}, 0x8) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000006600)={0x80000001, 0x75}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000006640)='/proc/thread-self/attr/current\x00', 0x2, 0x0) [ 329.229838][T12369] IPVS: ftp: loaded support on port[0] = 21 [ 329.409186][T12369] chnl_net:caif_netlink_parms(): no params data found [ 329.481643][T12369] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.489166][T12369] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.498513][T12369] device bridge_slave_0 entered promiscuous mode [ 329.509978][T12369] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.517427][T12369] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.526719][T12369] device bridge_slave_1 entered promiscuous mode 14:36:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x40000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x2, 0x2, 0x4, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x9, 0x4, 0xf809, 0x5, 0xa, 0x3, 0x1, 0x8, 0xffffffffffff0001, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd6b993ea176991bd5d440778cb9ccf3374d083b25c850cb10b01e4129d08b0712d7f256fe59b8f2cbf9c4ab68399f54acfc3ed77cbf8515de4005b001c2668e640383024ed15efb96fb1aee9dc6235063675965f9ecbeae71aa3f3e57da268377346e837e1d0dcab542b4fb6c78d0a595eecb44631ced969fee68618612e1af92cb26e9d51eab136c83e87ce8c103180cf30d45c48b01f7b8c7e50d5ac1030de8253945daa80a173b9e276299b528035ba65aa6c17fea0ac6a9bb4ed5f9b19a2d0274d22916893b544002b94e1d8e679d0f87a4a7133536de6a909c21bb5dbe1d7b306b83d241ac6bf0fd363f17109505ec6c7ddc0d909f18c48f2f0dfcd35255d9ba3a00c231af5dc0dacf570f383a26a2e2e9adb4441f1adfe82ebd1ce0a967c255c6d103ca6fa160ce30e7c6d540fa333c6dec5e958a826def0a719246b64f", 0x209}], 0x1}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x80000001, 0x3, 0x7fff, 0x7ff, 0x1512, {0x0, @in={{0x2, 0x4e24, @remote}}, 0xccd, 0x1, 0x3ff, 0x10000, 0x45}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x4c, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0xff, @mcast1, 0x100}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}]}, &(0x7f0000000380)=0x10) [ 329.644878][T12369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.700109][T12369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.857542][T12369] team0: Port device team_slave_0 added [ 329.886057][T12369] team0: Port device team_slave_1 added [ 330.131368][T12369] device hsr_slave_0 entered promiscuous mode [ 330.198943][T12369] device hsr_slave_1 entered promiscuous mode [ 330.402290][T12369] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.409639][T12369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.419610][T12369] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.427703][T12369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.466847][ T3334] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.506911][ T3334] bridge0: port 2(bridge_slave_1) entered disabled state 14:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = socket(0xa, 0x3, 0x2) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000240)=@dstopts={0x0, 0x223, [], [@pad1, @calipso={0x7, 0x18, {0x8, 0x4, 0x7fffffff, 0x200, [0xfffffffffffffffe, 0x4]}}, @generic={0x401, 0xc1, "b6c3d68abd7e9f163717a664afe525773fd468c475684f48c7bed430e88208be201a4bf52475be190dadd540e214e8d19c8d26e52be43310d71c30e888955d64ae24d5a4a400ae3d95506103a667abfd23a9089c44651a8980bcbc3dd591a060c91059ed41f2bd9db1da76d2a106d4b2aef8568030f0176e785e9be9a99150489f2200c99bb2e5a5d7af07d3f9e112c9315f17eb844ea382a9a8efd65ffe0a28df887ed817fe31f620e96a1a946b85f09f3f138504e7418d7b74872b209a3ab50c"}, @ra={0x5, 0x2, 0xdd07}, @generic={0x2, 0x1000, "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"}, @padn, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x18, {0x4, 0x4, 0x96, 0x5f, [0x1, 0x3ff]}}, @padn={0x1, 0x2, [0x0, 0x0]}]}, 0x1120) [ 330.750775][T12369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.791236][T12386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.894149][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.902897][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.922174][T12369] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.937485][T12385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.982522][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.992797][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.002014][ T3334] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.009194][ T3334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.017913][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.027483][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.036729][ T3334] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.043986][ T3334] bridge0: port 2(bridge_slave_1) entered forwarding state 14:36:38 executing program 0: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @local}}, {}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}, {}, {}]}, 0x335) signalfd4(r0, &(0x7f0000000540)={0x8000}, 0x8, 0x80800) [ 331.080329][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.121056][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.160495][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.171462][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.181351][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.191568][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:36:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x7c, 0x0, &(0x7f0000000140)=[@dead_binder_done, @register_looper, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_handle={0x77682a85, 0xa, 0x2}, @flat=@weak_binder={0x77622a85, 0xa}, @flat=@weak_handle={0x77682a85, 0x0, 0x3}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}, 0x1440}, @increfs={0x40046304, 0x2}, @enter_looper, @increfs_done={0x40106308, 0x3}], 0x4a, 0x0, &(0x7f00000001c0)="e743fd2dcce603fa4b0d2e1b2237dce7533a3705f23075f78ab0ea576a29a6039427190a784e818caa96bd664d8889c21b6bffb74f00995fab1ed5b645b1a2c848d68c1574685aece8f1"}) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884e2, 0x0, 0x0) unshare(0x44000000) mq_timedreceive(r1, 0x0, 0x0, 0x0, 0x0) [ 331.224324][T12369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.234862][T12369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.261466][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.271628][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.281176][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.290946][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.300316][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.342409][T12394] IPVS: ftp: loaded support on port[0] = 21 [ 331.407118][T12340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.445295][T12369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.479523][T12396] IPVS: ftp: loaded support on port[0] = 21 14:36:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x42000, 0x0) pipe(&(0x7f0000000100)) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x28000, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="480000001400030200000c04000f006b02027f03fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed0824b2ad6e74703c48f93b82afb9bbc7a461eb886a5e54e8ff53144", 0x48}], 0x1}, 0x0) 14:36:38 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000140)) pipe(0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x8000) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000280)={0x18}, 0x18) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000880)={&(0x7f0000000300)=ANY=[@ANYRESOCT], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x10000000000000ea) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x20201) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000000c0)) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f00000001c0)) 14:36:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x280000, 0x0) r1 = semget$private(0x0, 0x3, 0x44) semop(r1, &(0x7f0000000040)=[{0x3, 0x1, 0x800}, {0x1, 0x4, 0x1800}, {}], 0x3) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x6, 0x7, 0x2, 0x0, 0x100, 0x541}) semctl$IPC_RMID(r1, 0x0, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0xffffffffffffff39) readv(r3, &(0x7f0000000300)=[{&(0x7f0000000240)}, {&(0x7f0000000280)=""/113, 0x71}], 0x2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000180)={r4, 0x1}, 0x8) ioctl(r2, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") r5 = fcntl$getown(r3, 0x9) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000240)={r4, 0x9}, &(0x7f0000000340)=0x8) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000001c0)={0x6, 0x800, 0x6b97, 0x3620, 0x1ff, 0x80}) syz_open_procfs$namespace(r5, &(0x7f0000000000)='ns/uts\x00') 14:36:39 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9d0002, 0x0, 0x4, [], 0x0}) 14:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap(&(0x7f000032a000/0x1000)=nil, 0x1000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x9, @ipv4={[], [], @empty}, 0x9}, {0xa, 0x4e23, 0x1, @rand_addr="d7091721dffb5c4a913ef05fcb2c1ea5", 0x4}, 0x8, [0x80000000, 0x4, 0x5, 0x0, 0x800, 0x2, 0x9, 0xff]}, 0x5c) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x200) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) 14:36:39 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000000)={0xcfec, 0xd, 0x4, 0x200000, {0x77359400}, {0x2, 0x2, 0x3, 0x4, 0xfffffffffffffffc, 0x6, "14b6ebad"}, 0x3, 0x0, @fd=0xffffffffffffffff, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x100) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:36:39 executing program 0: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="31234038125a515d8f6014505830acc594e1ac4c2ebd0fa378f285ccedf251f3a4a484837e5e2f7f35bcece767058de263da520cc8147e968b68eef7c0343e4a1f105ab22c9da57ed9704584f2e32313be4ca4c2a5f79f1be7622a1dd5813468519ec9e6fd6ed44d3ee45e8eaae0fbda6dc57225937a552ec9d9faa85a7ca97ee70c9fc2e55832d7e3d981a0dd944d3e1aae2b413ee12202e180a9230de5f5899d4102d7e78758f9b6324e896208853b33538c", 0xb3, 0xfffffffffffffffb) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, 0x0, 0x0, r0) keyctl$set_reqkey_keyring(0xe, 0x2) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 14:36:39 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) sendfile(r3, r3, &(0x7f0000000000)=0x2b, 0x1) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) 14:36:40 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x40000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000007c0)=[@in6={0xa, 0x4e22, 0x7, @remote, 0xec}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @empty}], 0x4c) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xff, 0x200000) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@empty, 0x3, r3}) sendmsg$sock(r1, &(0x7f0000000640)={&(0x7f0000000240)=@hci={0x1f, r3}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000040)="211e9c7deefcb3dd9546704888c89d744b03cc6c51b61703e8d2678829", 0x1d}, {&(0x7f00000002c0)="25ab33d3b841ae7a8bdacd9456bf8dea5c9814f611d1a39c60e610ea9d7cd19c0b0f85caa2d6f2568ad17edc6396c1870e5be925e5a77e38305237b4aee9d147f3a20d07d2b910f36ce6949b8e6c068b82621e4411bdcae55ffd495cbe5572bbcb9b19b24642a94e58eec33a4c", 0x6d}, {&(0x7f0000000340)="2d8d8c2fa925d9b4e9f645237311ef612adb120fab4f83fd29509a270a6e3af2f4a6d9c6ec65f6d9f05eb31e748f1b65ab3d819022f4422833dc07a03e3035f44d839f653a5d64b93465adf2a779eab8e57c08dcd1cc4da166ac5a28db8c969622712e51082678738db997f4bb980c8c4a8cd98d865415e3f195bcf0f14e9627f3a35205ce8dc699da031abe866d262c1e2cfea7da16283c97622795510245fec7a255b2bbc5e17060e40da47730402ec8f0e552", 0xb4}, {&(0x7f0000000400)="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", 0xfc}, {&(0x7f0000000500)="26fd62d6c6356b7f87e9e442b8edc3320b9a02af4bf57ed63b4712456ef40b1bc16d10af5ab2412f0a304eb68331db703c1cc2dd80c70f2229e66facbb0084c617cad0b0240a7683f7be4c9fd0e1600dda3f720c99b77fdb2b9488ae3f01ca3caac50f5bb1e9c39eb6bf9a177b0d3999e9019234a8cb8fad196e25f324", 0x7d}], 0x5, &(0x7f0000000600)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0xb7}}], 0x30}, 0x4000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="9effffffff0714530dd534bc74822ae86206ca9b13ba42"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x0, {0x1af, 0x6}}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x302) 14:36:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x402100, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000680)=ANY=[], &(0x7f00000007c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x9}, &(0x7f0000000600)=0x8) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x1c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0x80000001, 0xfd9}, 'port0\x00', 0x44, 0x10800, 0x400, 0x5ffffffffffc, 0x8, 0x192, 0x5, 0x0, 0x8000000000004, 0x401}) socketpair(0x1f, 0xf, 0xe10, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0xcc, [], 0x4, &(0x7f0000000300)=[{}, {}, {}, {}], &(0x7f0000000340)=""/204}, &(0x7f00000004c0)=0x78) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x2}, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={r4, 0x33, 0x6, 0x8, 0x7dd92070, 0x0, 0x3, 0x4, {r5, @in6={{0xa, 0x4e23, 0x100000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x20, 0x800, 0x6, 0x1000, 0x1}}, &(0x7f00000002c0)=0xb0) 14:36:40 executing program 0: ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000100)=""/4096) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$adsp(0x0, 0x0, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f0000001140)) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) io_getevents(0x0, 0x8001, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000000) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x8, @ipv4={[], [], @empty}, 0x80000001}, 0x1c) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000001180)='dns_resolver\x00', &(0x7f00000011c0)={'syz', 0x0}, &(0x7f0000001200)="5c38102a5980107ff65142c5da9daffea0fa12f401dc56114f179f120095c06e230db80af68bfca4212746723a623e3383bd1effb6c3d045fd8824e6a3ff08a3ea343a9504b210b68a586ed22641912922dc78d4c898fce4da82f6e794a52fea9c333fa39f481c6641b388ae06caaadaaa48dec73d9b71947e7e4954665ab5371245925586015a9afc49b3fd8c2ea0e3b5565183cb69ca2732af0f911899984fe5d1bb12be632042aeddd0fcf16562c6ebf5d74b867e640c640f06e428dbb8feb3382f0c81b07640472260cc192b1088d3fbe955e0705ee665efc2cf8e769b2523b0", 0xe2, r5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xd42) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = accept4(r3, 0x0, &(0x7f0000000000), 0x0) sendmmsg(r6, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0xea010000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}, 0x2000000}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:36:41 executing program 1: r0 = socket$inet(0x10, 0x0, 0x6) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 14:36:41 executing program 1: io_setup(0x7, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x3c62e6744039aa9f, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) getpeername(r1, 0x0, &(0x7f0000000280)) 14:36:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000040)='./file1\x00'}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f00000004c0)={&(0x7f0000000100)={'rmd320-generic\x00'}, 0x0, 0xfd}) 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @local, 0xb}, 0x1c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x12b002) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f00000000c0)='usermime_typeppp0*^,\x00', &(0x7f0000000100)='./file0\x00', r3) syz_emit_ethernet(0x140, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaab5db782faaaabb86dd6050a09c00081100fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e2000086772baff4304e0a3348fb6071e822c907868bb46fea5789ea85916d11a35321dac071494759013307b3d94bf7d3c95dc106326122c47395a631fb854b939b052783090d4d72ca2d76283c2c4"], 0x0) 14:36:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000104) writev(r0, &(0x7f0000000200), 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x2, 0x8}) 14:36:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000040)={0x3, 0xffffffff, 0x37}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0xfff, 0x4) [ 334.648444][T12468] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:36:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) r1 = memfd_create(&(0x7f0000000200)='\'cpuset}ppp0\xb4\'&\x00', 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) writev(r1, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000080)="15", 0x1}, {&(0x7f0000000fc0)="704a92f10ed00241d69c7d8ea131f100eae216320129f6cab810ea8fd791e757d5d5ed10dd39b6993810e578aad35fa916a9560e406189c9ab5f6b5edbe6a42931", 0x41}], 0x3) 14:36:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x11a, &(0x7f0000000000)={&(0x7f00000000c0)=@getneightbl={0x14, 0x42, 0x101, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x9c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) sendmsg$can_raw(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x1d, r3}, 0x10, &(0x7f0000000340)={&(0x7f0000000300)=@can={{0x0, 0x101, 0x7f, 0x100000000}, 0x1, 0x3, 0x0, 0x0, "e1ab974ecbb0f256"}, 0x10}, 0x1, 0x0, 0x0, 0xc001}, 0x10) 14:36:41 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r1, 0x0, 0x15, &(0x7f0000000280)='md5sumem1systemuser@\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x4, 0xff, 0x1ff, 0x4, 0x0, 0x3, 0x9080, 0x0, 0x4, 0xffff, 0xf80000000, 0x1ff, 0x7, 0xe14, 0x4a516778, 0x3ff, 0x0, 0x100000001, 0x0, 0x1f, 0x44, 0x7fffffff, 0xc6, 0x0, 0x2, 0x80, 0x101, 0x100000001, 0x74e9, 0x2, 0x416, 0x4, 0x7, 0x20, 0x80000000, 0x100000001, 0x0, 0x7f, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x10000, 0x6, 0x8f2, 0x2, 0x51e4, 0x3}, r2, 0x7, r0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="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"/382], &(0x7f0000000240)=0xbf) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x103001) 14:36:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 14:36:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000000c0)={0x2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='map\x00\x00~6\xf5\b\xd2g\xab\fz\xfe\x9f?\x00U\x1de\x9d\xa3p:\xc5{\x8e\xda\xc9\xfc\x8c]\x01\x83B\vg\x8f\xa5\x04\x00', r0}, 0x10) 14:36:42 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) clock_settime(0x5, &(0x7f0000000040)={0x0, 0x1c9c380}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101001, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000280)=0x2, 0x4) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000002c0)=[r0, r0, r0, r0], 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc6faf2c837c043ae}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002a0000002abd7000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="02000d00f3ffffff06008700"], 0x24}, 0x1, 0x0, 0x0, 0x4000084}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) 14:36:42 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x98000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x7}, 0x1f, 0xb8f, 'id1\x00', 'timer1\x00', 0x0, 0x100000000, 0x68, 0x3800000, 0x556}) mq_open(&(0x7f0000000080)='wlan0userkeyringselfmd5sum%.\x00', 0x0, 0x0, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 14:36:42 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x7, 0x2, 0x0, {0x0, 0x0, 0x3}}) 14:36:42 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0xfffffffffffffff8, 0x3, 0x9, 0x1, '\x00', 0x7fff}, 0x1, [0x0, 0x1f, 0x0, 0x9, 0x2a93800000000, 0x80000000, 0x4, 0x7fffffff, 0x8001, 0x7fff, 0x1, 0x1, 0xf9, 0x61d87464, 0x9e, 0xf10, 0x80000001, 0x10000, 0x8, 0x9c4f, 0xdc3, 0xd7f2, 0x7, 0x0, 0xfffffffffffffffa, 0x5, 0x0, 0x6, 0xc, 0x1, 0x100, 0x8, 0x6, 0x1f, 0x8000, 0xffffffff, 0x8, 0x8, 0x4, 0x453, 0x338, 0x5, 0x1000, 0x81, 0x5, 0x4, 0x401, 0x6, 0x1, 0x6d, 0xfa, 0x7, 0x6fc, 0x101, 0x3, 0x800000, 0x7ff, 0x7, 0xffffffffffff804c, 0x3ff, 0x8, 0xffffffff, 0x8a4, 0x80000000, 0x7, 0xd8, 0x6, 0x5, 0x4, 0x4, 0xd3f, 0x8, 0x83c1, 0x3, 0x818, 0x60, 0x8, 0x2213, 0x5, 0x7fffffff, 0x9, 0x5, 0x3, 0x5999, 0x20, 0x6, 0x3, 0xffff, 0x9, 0x1, 0x400, 0x3f, 0x0, 0x80000000, 0x6, 0x2, 0x8000800000, 0xee8, 0xffffffff, 0x4, 0x5, 0x8000, 0x1, 0x1000, 0x2, 0x0, 0x4, 0x646, 0x1, 0x0, 0x7, 0x3c49, 0x80000001, 0x4, 0xfff, 0x7, 0x401, 0x5, 0x1, 0x80000001, 0x3, 0x9, 0x7, 0x7fff, 0x1000, 0x7ff, 0x2e, 0x1f], {0x0, 0x1c9c380}}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) r4 = getpgid(0x0) getresuid(&(0x7f0000000900), &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) r6 = getgid() r7 = getpgrp(0xffffffffffffffff) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001000)=r0, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000bc0)=0xe8) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000cc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d00)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000e00)=0xe8) fstat(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000fc0)={0x2, 0x101}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)="d0cf40a5824fe1996caf27c3b2125fdc0f7430d4cd715fce13168876c6183aaee6d16d18caee4892bf86a0621c76f51af916d776c4d9e53a085ee5f7f1fe4f9a0252791910ff8c64245c288f2a50d3ac426961d9d10a91", 0x57}, {&(0x7f0000000740)="8f6f41c3c5366efa5445935035d8f7637aba0afa5c5ea0850ed88661222013433105d87e2b799a70521c7678e0faf6c59e8d7c8a257f2a3c", 0x38}], 0x2, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1c000000bde78f01932d41ee02000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="00001c001c0004ffff0000000000000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="1980010000a87a3a258f8c612fa8", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4000}, 0x40) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x12380, 0x0) clock_adjtime(0x0, &(0x7f0000000940)={0x86c}) r13 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x115800) ioctl$VIDIOC_SUBDEV_S_EDID(r13, 0xc0285629, &(0x7f0000000080)={0x0, 0x3c, 0x5, [], &(0x7f0000000040)=0x9}) 14:36:42 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000140)) unshare(0x20000400) fstat(r0, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f00000000c0)) 14:36:43 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x9113, 0x3, 0x200, 0x5, 0x0, 0x0, 0x101, 0x2a6, r2}, &(0x7f0000000200)=0x20) write$binfmt_misc(r1, &(0x7f00000003c0)={'syz1', "096058b95acb13fd40f826fdaecb5154445fb880cbe6fc3e22ed36c64df0b76a400f56fd2a8d3d89aaf9d18ca0976d3e3b7e5209f77fad0ce288cbaefeff3fac0100000072368a7a3db37274c573d5cddc82616c33932d23766a6bc3"}, 0xfffffffffffffe61) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000440)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f00000000c0)="0000d89dbf6d", 0x0, 0x5, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 14:36:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x6f96, 0x6, 0x9, 0xbd24}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x84, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x20008054) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) write$FUSE_DIRENT(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000400000000000000f1ebb04dd479e5e923f3a9cd54f97f4841fd2885bf05066665fa0f05"], 0x10) r4 = syz_open_dev$hidraw(&(0x7f00000002c0)='/dev/hidraw#\x00', 0xcd31d, 0x0) dup3(r1, r2, 0x0) write$binfmt_aout(r4, &(0x7f0000000300)={{0x10b, 0x4, 0x80, 0x85, 0x38e, 0x9b9, 0x108, 0x8}, "3f0d971211d0fbf29947d668e979ecdb0449fd9ff3884535a41ea9f4d00ea3fa45d017a2557f701a9ca8201ebf8d980c3f3d670cd8ceadb7f822c5ba43ea94591c925b45e18e727a", [[]]}, 0x168) 14:36:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000000)=""/18, 0x12, 0x12000, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 14:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8100, 0x0) accept$alg(r3, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x03\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'bridge_slave_1\x00', 0x600}) 14:36:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000100)='./file0\x00', 0x20080, 0x20) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x16, 0xcf, &(0x7f0000000140)="7e65d0fe692d5622890dcf8b8aa4319780a88815b1ede0237bcbb2ed3716b30c9a94fb355bc00f525cf9e0eb4aab50eed24056f14ab0e3363f855e171e4e3e5ee6f2f1126619a0bd54410e4a3b10c40b4a21bbe441b6ff8182a854a251d0dabbcfa8638ded1d2fe77449b2bf099567120a30e947269380320869bfd332ab2c3d3d6804971a328f1ef865af350cb591692bfd19632f97b5d1f5f7f2f8aabd7f3b9122d92c0d720d77d192b1dba22060a5ac36514bde3159e467d3ab331ac6c48167ac2e9be22e95774568d5383fce38"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x30002000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="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", 0xfc) fanotify_mark(r1, 0x2, 0x8, r0, &(0x7f0000000280)='./file0\x00') 14:36:44 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf7, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0xfffffffffffffffb, 0x6, @random="496111191e9c"}, 0x14) 14:36:44 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000040)={0x1f, 0xfff, [0x9, 0x7, 0x22, 0x791, 0x219000000000], 0x5}) fsetxattr(r0, &(0x7f0000000080)=@random={'system.', '(\\.\x00'}, &(0x7f00000000c0)='#vboxnet0nodevposix_acl_access&{\x00', 0x21, 0x2) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x402001, 0x100) r3 = semget$private(0x0, 0x1, 0x340) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000140)=[0xe1, 0x5, 0x20, 0x401]) semctl$IPC_INFO(r3, 0x7, 0x3, &(0x7f0000000180)=""/40) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000200)={'veth1_to_bridge\x00', @ifru_data=&(0x7f00000001c0)="6ae9eb2e02fe6c37dd0d2a1d114f6b61932dd51985ee4ab13e5243a81020219f"}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x400200, 0x120) r5 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x7, 0x0) execveat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000400)=[&(0x7f0000000340)='ppp1system\\em1-cpusetppp0/\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='(\\.\x00'], 0x100) kexec_load(0x3f, 0x4, &(0x7f0000000740)=[{&(0x7f0000000440)="683b0576799023ed05989fa855fe2e1d54ec88fc88d4edad689bad0e9911a00147ba7e4023343734c09da2f7e2b63f613dd269a60345997f54daa7ad0cfe86fa9c5e95cd7d652783ecc8bea59d03f621dc68506f6b70aabecc50fd8b832c78f33c87af1c8f67f8947312d3af45f1ef4fb1a4e93f30ef067e0d2253733a67382ed307b8b8a2db", 0x86, 0xffffffffffff6fa8, 0x19}, {&(0x7f0000000500)="967b1133bd898ba3e4c3a84bd0592f5fa5e8f7ce4d76585f4e82a122a092735ea0c0b4d09b60c9aae5ca27399470e28bf56ce6caa8073009003d1f1245486e1000a0208a5a70d9b32694adf7505e6b25fa874d0731e8079d35adbd8fb7ba9432a7cb08953b4ce4658fc5fcaf8e1d45eb9f13c0c5ff667f000bb39958e245b802e1112c8967ede1ad4c671a0dc5a80bc2b58b4fcc178a024db820c5e51a9f56d964559f1f26fb4deb05d002da4b3c36634698e8d0257113ab621529cbbff67557918b4a666f0d9539386fa94430e2f96f4329d6cf51368afe24b56a2054135bc06c6eaff02167e9eb5ffbbd81064dc3090238d2a7ba16175800b45f", 0xfb, 0x800, 0x2}, {&(0x7f0000000600)="a4ea881bfd17a4ddff3e7595bd563f8c40344a2c6096052f0a19874d0ab00407ecf5390d74c840ba0a4ce929ae772299bbcb2478225a4c56bdc3d7cfb5d60a2e76371a2d3d6259bd7b61344d6073f5c7fed7d2ff3af86e8b469a03071b16c6d5f585c3f63f1df0b92c5d56c6a5c96bcd2197fb2ad2c13c7297213112f916acb1173eb162a6ac3b0b0096d33a41e0e4524194f1fea3ba638ac4e6b0f2450c2d1fd5bbca4947ec6e4cc4f6fd68c365ccd0e3c0ce50a9cba7ed3f78c4327274f77ce7678ca35be2e47bf03133a0", 0xcc, 0x9, 0xaf4f}, {&(0x7f0000000700)="6fe1f138d2b8a3f58d548b471c5d0e6691a660c927bec8a1c0c69fcd17e3aae5dfa54010b3b79682dc31bae7f33a76a82379628f6b35f45a", 0x38, 0x2, 0x1}], 0x3) write$P9_ROPEN(r1, &(0x7f00000007c0)={0x18, 0x71, 0x1, {{0x8c, 0x1}}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000800), 0x13f, 0x6}}, 0x20) semctl$IPC_INFO(r3, 0x2, 0x3, &(0x7f0000000880)=""/80) setsockopt$inet_group_source_req(r5, 0x0, 0x2f, &(0x7f0000000900)={0x0, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x108) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x50, r6, 0x520, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8c}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xad}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000bc0)=0x3) ioctl$VIDIOC_S_FREQUENCY(r5, 0x402c5639, &(0x7f0000000c00)={0x5, 0x6, 0x7825}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000c40)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000c80)={r7, 0x0, 0xcfee}) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000cc0)={0x6, 0x0, 0x10001, 0x3}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000d00), &(0x7f0000000d40)=0x4) name_to_handle_at(r4, &(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x11, 0x101, "f4b74da1b0245897e3"}, &(0x7f0000000e00), 0x1400) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000e40)={r2, r2}) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000e80)={r8, r9, 0xffffffff}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 14:36:44 executing program 1: r0 = socket(0x17, 0xb, 0x56) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x9, 0x4, 0x401, 0x80, 0x10000, 0x1}, 0x100000001}, 0xa) r1 = socket$inet6(0xa, 0x40000080806, 0xfffffffffffffffe) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getitimer(0x0, &(0x7f0000000100)) listen(r1, 0x4) r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x6) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) ioctl$KDADDIO(r4, 0x4b34, 0x9) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000140)=0x2, 0x4) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x80, 0x0) openat$cgroup_int(r5, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) 14:36:44 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xd5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x44) r1 = socket$kcm(0x2b, 0x2, 0x0) fcntl$setlease(r1, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) r3 = dup(r2) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x200, 0x5827, 0x9, 0x6, 0x9c19, 0x9, 0x1}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x200) getsockopt$netlink(r4, 0x10e, 0x7, &(0x7f0000000180)=""/205, &(0x7f0000000080)=0xcd) getsockopt$netlink(r4, 0x10e, 0x4, &(0x7f0000000080), &(0x7f00000000c0)) 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8914, &(0x7f0000000000)="c0dca505af0700007be070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB="7074c2d1", @ANYRES16=r2, @ANYBLOB="21080000000000000000030000005800010044000400200002000a00000000000000fe88000000000000000000000000000000000000200002000a00000000000000fe8000000000000000000000000000aa00000000100001007564703a73797a3200000000"], 0x6c}}, 0x0) 14:36:44 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x6}) r1 = socket$inet6(0xa, 0x802, 0x73) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r2) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$inet6(r1, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x18, 0x0, 0x0, &(0x7f0000000400)=[@flowinfo={{0x14}}, @flowinfo={{0x14, 0x29, 0x43}}], 0x30}, 0x0) 14:36:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000080)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x10001}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x488101, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000540)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000780)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000800)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000900)=0xe8) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0) sendmmsg$unix(r1, &(0x7f0000000c80)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000140)="5e797f3d028061ed7696418eedf57ac0a30e1568cbe2eb62948bb0d467aa36f588e5e3ddd8e69102f419006f1025901f832b613b8ab17aa8daed5e4fbfdee8fdabdeb472de4313dcac4266d6e2771901d4a5c50f044786b4eb47ec7227aaf8b1ecdd54cf86606e1e540c9349e1b8a9d282651083e848ce3e22c75540ea8588515a27c38f771e20b497f8527534", 0x8d}, {&(0x7f0000000040)="620a0c437a84c93e1cbabe621e155d10a63c67", 0x13}, {&(0x7f0000000200)="3a52d5182092d7ecf230fba505b754c0bc98d4495a3074d0b3685d51c23353ea1ead5b3a0f2ed8fd72e7f203b337ac2f852a38b5f31840018e2fd9204a125a55da59234a6de569c0f5e22a7501368c6545766bd7c71d199f511b236106e8350d2d5b8ae15a5f0592ef65d27520416c367e33f1874af6dff87d9fd083c55c9213deae6745c33a318bea2c81b37d02068765a600f8e8fbe0d40990b6a3bfee25b46a776a7e96d7ce32624ddba3739777415eae62b2b8633f1587f26360e8574d307fde515add6919f3", 0xc8}, {&(0x7f0000000300)="6fe0b93741f8c48126e3f0a1d2f04f777d45a1f11b8c47e960ead6c0a5de68bf6ffca64a9a709706709ad16739bce8861dc9f511aea42a2e50bf7a2509b34aad0c83b97b98f3baa8954fdf6a1dcdc0d34052d03289eb043f085158ed172bdbec3f8554c7", 0x64}, {&(0x7f0000000380)="765531f2cb779b091d68a1b59f7e18adbb775d9e0b8d65abf14e5c16ddfe5c559baf53b1ca65a2aef2b42cbb42f4960d8dfcff69d9fc2031896e7ed2cc7d25fd2a30b46f3959076328a3ee851babdd3ccf489043b58432d42c3e5723d2e74ecf0a7fccc24b22e282a176cb4ba4c50b6efb0b1bdf8b697a74eb6793d45acb935453b415ef7801c0c0c65be17617d92ed445a341a558b9d62b0079c8b3393892146a022f44134fe8ab9e484cb89fc943ecde8295f31531f1747bd9b9cf536cc4663547afaab4a8a2894773e2daea5d771dda6d477c49803b908e4c2ccd3d9763", 0xdf}, {&(0x7f0000000480)="c2e7241dba9f2702db0919eab648c73cdf319813f04f25e3c33b19", 0x1b}], 0x6, &(0x7f0000000a00)=[@rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}], 0x88, 0x40001}, {&(0x7f0000000ac0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000b40)="f24fc9e188271d35ae141a8268669336e79c4ead960d205c9099219dd659a6aec6d55ac717e7fa592d3c61cffe7c6a5e1b4b5340046f44e5c67d75c71fc2a8173ac7df84bde42fe5cc1f7edc17f57e2dba0a591b480cd9cf92d08692d0729ff076a379fdbc76b4ea4e85dcda46d61f0f08bb134b12af386eaa2c8103896268cd6b85b556a548b16eb76a08e1bcde27f5ff571997e27e3718719a32a044c3111add1fbcc9de93eb8527f3fe8567b34c186b122c6dd1d2fac7bd9cac486b7c69dda5c89e0a6703cc73a8401a8a656751bd089f684dcd", 0xd5}], 0x1, 0x0, 0x0, 0x20000001}], 0x2, 0x20000000) 14:36:44 executing program 0: r0 = userfaultfd(0x0) open(&(0x7f0000000000)='./file0\x00', 0x440, 0x80) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000240)) r1 = socket$kcm(0x2b, 0x5, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x20}], 0x1) dup3(r1, r0, 0x0) perf_event_open(&(0x7f00004e7000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 337.845475][T12557] IPVS: ftp: loaded support on port[0] = 21 14:36:45 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) dup3(r1, r0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) [ 338.116440][T12557] chnl_net:caif_netlink_parms(): no params data found 14:36:45 executing program 1: unshare(0x8020000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'filter\x02\x00'}, 0x28) [ 338.213291][T12557] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.220614][T12557] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.229944][T12557] device bridge_slave_0 entered promiscuous mode [ 338.299355][T12557] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.306771][T12557] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.315930][T12557] device bridge_slave_1 entered promiscuous mode [ 338.357228][T12557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.371199][T12557] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.420277][T12557] team0: Port device team_slave_0 added [ 338.432041][T12557] team0: Port device team_slave_1 added 14:36:45 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x101000, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 338.518075][T12557] device hsr_slave_0 entered promiscuous mode [ 338.564705][T12557] device hsr_slave_1 entered promiscuous mode 14:36:45 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) socketpair$unix(0x1, 0x800000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0000001f000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x10000) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 338.856227][T12557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.906553][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.915483][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.945628][T12557] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.985567][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.997799][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.007007][ T3334] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.014265][ T3334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.085024][T12557] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.096150][T12557] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.112492][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.121329][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.130960][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.145519][ T3334] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.152783][ T3334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.161537][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.171950][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.182204][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.192506][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.202373][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.212536][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.222442][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.231796][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.241591][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.251017][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.267836][T12340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.277032][T12340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.330435][T12557] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:46 executing program 2: unshare(0x8000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x111000, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000200)) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x1, 0x9, 0x1, 0x6, 0x2, 0xd3}) getsockopt$inet6_int(r2, 0x28, 0x3, &(0x7f0000000100), &(0x7f0000000000)=0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x7, @empty, 0x8}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @multicast2}], 0x4c) 14:36:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x10000, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x88) recvfrom$unix(r1, &(0x7f0000000180)=""/221, 0xdd, 0x100, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x2c, "16241a9a36a7ef35bf39baa14da1e0e19ed375cf61bbe41d8ff3eb6a028c0512507d74a269a0cfb4058f06c9"}, &(0x7f0000000300)=0x34) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r3, 0x2}, &(0x7f0000000380)=0x8) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 14:36:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x200008924, &(0x7f0000000040)={'\t\xfb<\x83V\x00\x00\x00$\x01\x00\x00\x00\x00\x1a\xde', @ifru_flags=0x4002}) 14:36:46 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl(r0, 0x1000008914, &(0x7f0000000380)="11dca5055e0800e47bf070") setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000000)={0x0, 0x5}) 14:36:46 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1a, 0x0, &(0x7f00000009c0)) 14:36:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) shutdown(r0, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc0000001}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x4001, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="0adc1f123c123f319bd070") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7}, {0x6, 0x0, 0x0, 0x50000}]}) 14:36:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='Ppfset&m\xc7\xb4\x17\xf9}\xc9!o\xce<_spr\xdc\x10h\x97', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 14:36:47 executing program 0: mlock(&(0x7f000000b000/0x4000)=nil, 0x4000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x2c, 0x2c, 0xa, 0xc, 0x4, 0x5, 0x6, 0x56}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001c0003fd6d0000360000000002dd0700060000001f5f32c908000100000073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x2, 0x0, &(0x7f0000000200), 0x3e1, &(0x7f0000000100)}], 0x2b2, 0x0) [ 340.985583][T12623] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.011587][T12623] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.014777][T12629] Unknown ioctl 1076129802 14:36:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00000002c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd(0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79}) r4 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e24, 0xfffffffffffffffa, @empty, 0xa6}}, 0xffff, 0x8000, 0x3, 0x2, 0x20}, 0x98) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r3}) [ 341.072521][T12630] Unknown ioctl -2144578518 [ 341.082690][T12629] Unknown ioctl 1076129802 [ 341.100458][T12630] Unknown ioctl -2144578518 14:36:48 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) sendmsg(r0, &(0x7f00000001c0), 0x0) 14:36:48 executing program 1: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000040)={r0, 0x1}) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0x2, 0xfffffffffffffffa, {0x56, 0x3, 0x7a9bced4, {0x3, 0x9}, {0x10000, 0xffffffff}, @period={0x5c, 0x4, 0x0, 0x9, 0x4b, {0x100000000, 0x6, 0x2, 0x1e}, 0x1, &(0x7f0000000080)=[0x6e]}}, {0x57, 0x8, 0x9, {0x7f, 0x7ff}, {0x5, 0x10000000}, @cond=[{0x3, 0x7, 0x7, 0x7fff, 0xfffffffffffffffc, 0x20bc}, {0x1, 0x9, 0x200, 0x7fffffff, 0x0, 0x7}]}}) syslog(0xa, 0x0, 0x0) 14:36:48 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x81, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x200000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r2) 14:36:48 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="3afe1f2ea91923f400320a"], 0xfdef) 14:36:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x400000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f00000000c0)={0x6, 0x0, 0x3, 'queue1\x00', 0x3f}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) close(r2) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 14:36:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x4000000000003, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80000, 0x0) epoll_wait(r2, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x5) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:36:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7}, 0x10}, 0x70) close(r0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400302, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@gettclass={0x24, 0x2a, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, r2, {0x4, 0xd}, {0x3, 0x2}, {0xfff3, 0xfff3}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) 14:36:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f00000002c0)=0x80000001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x401, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x200000) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:36:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2000825, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x8000f, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6b, 0x100}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x700000000}, &(0x7f00000001c0)=0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000040)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r4 = dup(r1) getsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000080), 0x10) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) 14:36:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000000)=""/119, 0xffffffffffffff5f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0xffffffffffffffff, 0x3, 0x0, 0x1, 0x3}}) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8002, 0x8000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x80800) sendto(r3, &(0x7f0000000380)="4fe387d224e594bde0991c3bb9b226d25fe8f20cf3011ef73dfb556aea3e14a6f8", 0x200003a1, 0x0, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 14:36:49 executing program 1: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) ioprio_set$uid(0x3, r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000140)={0x3, 0x4, 0x0, {0x77359400}, 0x4, 0x8}) getgroups(0x2, &(0x7f00000000c0)=[0xee00, 0x0]) chown(&(0x7f0000000000)='./file0\x00', r1, r3) 14:36:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000000, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f00000001c0)=0x4) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) r2 = getpid() migrate_pages(r2, 0x3, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x7) 14:36:49 executing program 1: prctl$PR_SET_DUMPABLE(0x4, 0x2) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000000)={0x1, {&(0x7f00000002c0)=""/207, 0xff43, 0x0, 0x1, 0x2402}}, 0x68) 14:36:49 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x101400, 0x0) unshare(0x20400) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 345.787790][ C1] clocksource: timekeeping watchdog on CPU1: Marking clocksource 'tsc' as unstable because the skew is too large: [ 345.799941][ C1] clocksource: 'acpi_pm' wd_now: d722c2 wd_last: 23a874 mask: ffffff [ 345.810137][ C1] clocksource: 'tsc' cs_now: bef239990f cs_last: bd2fc0084d mask: ffffffffffffffff [ 345.821491][ C1] tsc: Marking TSC unstable due to clocksource watchdog [ 345.831888][ T3810] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 345.841594][ T3810] sched_clock: Marking unstable (345890202258, -58337790)<-(345952011875, -120147276) [ 389.090781][T12694] clocksource: Switched to clocksource acpi_pm 14:37:40 executing program 3: r0 = socket(0x5, 0x7, 0x80000000) getsockname$inet6(r0, &(0x7f0000000000), &(0x7f0000000040)=0x1c) r1 = socket$inet6(0xa, 0x7, 0x1) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x200200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x3300, @loopback, 0x5}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x7ff, 0x5, 'queue1\x00', 0x400}) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f00000001c0)={0x2}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x10, "37050361b6505d4539ab037bd878e1ff"}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r3, 0x1f, "8ed18171576fba0507e006c44a1f82a6ee28e33d8f6c07deff69ceb3e46e45"}, &(0x7f00000002c0)=0x27) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000300)={0x4, 0xffff, 0x9, 0x1, 0x40}) utimensat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x100) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r4, 0x20, 0x70bd2b, 0x25dfdbff}, 0x1c}}, 0x40000) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x8002, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r4, 0x0, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) ioprio_set$uid(0x3, r6, 0x147) times(&(0x7f0000000700)) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000740)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000780), &(0x7f00000007c0)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000800)={r3, 0x7}, &(0x7f0000000840)=0x8) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000880)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x28, r4, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}}, 0x20008000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x30, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x80000000, @bearer=@l2={'ib', 0x3a, 'bond0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b00)={&(0x7f0000000ac0)='./file0\x00', r2}, 0x10) r7 = accept(r1, 0x0, &(0x7f0000000b40)) setsockopt$TIPC_GROUP_LEAVE(r7, 0x10f, 0x88) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000bc0)={0x4, &(0x7f0000000b80)=[0x8, 0x0, 0x0, 0x100000000]}) getsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000c00)=""/91, &(0x7f0000000c80)=0x5b) [ 394.741581][T12696] IPVS: ftp: loaded support on port[0] = 21 [ 395.071069][T12696] chnl_net:caif_netlink_parms(): no params data found [ 395.214825][T12696] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.222124][T12696] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.231129][T12696] device bridge_slave_0 entered promiscuous mode [ 395.264575][T12696] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.271909][T12696] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.281046][T12696] device bridge_slave_1 entered promiscuous mode [ 395.397437][T12696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 395.428318][T12696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 395.496526][T12696] team0: Port device team_slave_0 added [ 395.526829][T12696] team0: Port device team_slave_1 added 14:37:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x9) recvmsg(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000200)=""/46, 0x2e}], 0x1, &(0x7f0000002300)=""/151, 0x97}, 0x40010141) 14:37:45 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a93000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x21, 0x3) [ 397.973673][T12696] device hsr_slave_0 entered promiscuous mode [ 398.014513][T12696] device hsr_slave_1 entered promiscuous mode 14:37:45 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f0000000200)=0xffffffffffffff3d) fsetxattr$security_selinux(r0, &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:etc_mail_t:s0\x00', 0x20, 0x2) 14:37:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008112, &(0x7f0000000380)="115726b0bd23ffbc74b4c75134d42aba") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000, 0x0) write$P9_RMKNOD(r3, &(0x7f00000002c0)={0x14, 0x13, 0x1, {0x2, 0x3, 0x6}}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) flock(r2, 0x2) r5 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xff, 0x4000) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000300)={0x9, 'syz0\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000001c0)={0x200, 0x5, 0x2, 0xffffffffffffff32, 0xfffffffffffffffb, 0x0, 0xfffffffffffffff8, 0x9, 0x0}, &(0x7f0000000200)=0x20) finit_module(r4, &(0x7f0000000280)='/dev/dsp#\x00', 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000240)={r6, 0x100000001}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x2, [0x3a, 0x0, 0xce], [0xc1]}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000003c0)={r6, 0x7}, 0x8) r7 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x40000000000006, 0x141001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r7, 0xc10c5541, &(0x7f0000000000)={0x2, 0x69f, 0x0, 0x0, 0x0, [], [], [], 0x3ff}) [ 398.301180][T12709] kvm [12707]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:37:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4f852bfa43f8853cb9ae553437", 0xd, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r1, 0xbf, 0xf2}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'wp384-generic\x00'}}, &(0x7f0000000200)="bd0ef12547aff5eda195ea36f8899f3e54876f1a64cd09aaed7259ebf27467fe7da53804d4ba4465521f0800057a4295f3f38600f9d23fdc4254482f4c0d57abf913e95f9d55a46d17f18f160af3b6e7885cd82c7ab86de71c68db659ab18f53472d57f838659fe580ebdd025742c0f8484f96c7df430021ae1ee1710cbf39ac07de8aaa2c836410cd1546221ec87db8f1bbf5589c7878d9a0a50b7813db4c30c5e0e2f1f5f11b85216408fe0cff16518619b5b097f6608c2287d75c33f452", &(0x7f00000002c0)="64ee34cb3aed7700d23340cb2d9ce6e70699ceaf8d0210acc29484e895a14552ba410bf8656c996011ad224dd3ceb1e4e678ea60eec3c78b5c507ce0ca33ccbeb81e816af879cac5d293853b6a6e4a8ae8b26e2519f6a16583baa62a1dbaab6c9d972d3cfec4acb17cb4f18ecc60fc3d7248e5d0ad99c43bae987bb6da5e5191ec6f17ba1541932b002be6f97d11b8eeac3fefa00d2bc0688f0bb2f5cb2cfcab18c0af931454f8a7ace7f032575a49553947cf9e7f98b541f7b7ad791f699aabc2cd44aa46aac73ce7da2b174d3d21d9d6a4a1ead41fa3a2b26e444f5bcccaed656958ca1a737b00e175d6d34269235cb4b1") getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x0, 0x2}, &(0x7f0000000040)=0x20) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) [ 398.386936][T12696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.395606][T12712] kvm [12707]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:37:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000005ffc)=0x2, 0x4) connect$inet6(r0, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 398.436227][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.445571][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.487803][T12696] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.569073][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.578759][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.587961][ T3334] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.595245][ T3334] bridge0: port 1(bridge_slave_0) entered forwarding state 14:37:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="8cb9b36c5926b76a52474252bbe3e0a50830302cce790865fb8879e163fc2435a3fe3a0fc7ad700fcb2a081a31169fb37f2ed0a9fcf875a2916949f107c6d25b6d684341036ceca4a3a4aaac2f3258913260617920172ceed02a9c17378367ee9574f6314ea545aa5731a7fd95a50728bf31ed853d2b85bbecd8403146f6b80d68d0f63f1e7e90c0f56596bf184cff38397338206aa6de817d233f540363dba1bd6cf598a1af538ba810574f46257594a4ed1294f85984e869bd7601c3d336755a633006024fc993"}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) [ 398.669128][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.678670][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.688294][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.697543][ T3334] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.704879][ T3334] bridge0: port 2(bridge_slave_1) entered forwarding state 14:37:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0xa00}}, 0x1c}}, 0x0) [ 398.713626][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 398.723938][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 398.734275][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 398.744423][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.800347][T12696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 398.811088][T12696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 14:37:45 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x4, 'lo\x00'}, 0x18) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400100) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000080)=""/4096) ioctl(r0, 0x800000000008982, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) 14:37:46 executing program 1: r0 = open(&(0x7f0000000880)='./file0\x00', 0x40, 0x1) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000b99e7d)='./file0\x00', 0x8) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x300, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x800}}, [""]}, 0x24}}, 0x40) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6_vti0\x00', {0x2, 0x4e24, @broadcast}}) [ 398.974082][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 398.983639][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.994566][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.004482][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.014016][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.023915][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.033357][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.048867][T12696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.057348][T12735] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 399.104704][T12739] QAT: Invalid ioctl 14:37:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="f1", 0x1}], 0x1, &(0x7f0000001200)=[@prinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x208}}], 0x48}, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x420000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') timerfd_settime(r1, 0x1, &(0x7f00000002c0)={{}, {0x77359400}}, &(0x7f0000000300)) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r2, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x40008c0) [ 399.233991][ T3334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:37:46 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000280)=""/4096, &(0x7f0000000080)=0x1000) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) 14:37:46 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x86) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) 14:37:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000200)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x40880, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x44000, 0x0) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000002a00)=0x8, 0x2) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req={0xda, 0x100000000, 0x9a, 0x2}, 0x10) 14:37:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x25e25166e62cc81a, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7d, 0x0, [0x2, 0xffffffffffffffff, 0x0, 0x3], [0xc1]}) 14:37:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000000)={0x4, "9e0be21019d56906c90799d15f3cce088622e1d647f010678e3bd0f158be025f", 0x80, 0x7, 0x80000001, 0xc, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000080)) 14:37:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x7f, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) fallocate(r3, 0x3, 0x0, 0x200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000240)=@ccm_128={{0x303}, "49a6786956e6652a", "f339dd903c5cdbddfc16c0f1154960eb", "25f413d1", "381416a9020d2865"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:37:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008f00)=ANY=[@ANYBLOB="1000000000000000001000000000000000010000000000000ac3e65be4f150f3"], 0x20}}], 0x3d9, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "0bb4be7cf9cd2ffbc617a976be2c6ebb"}, 0x11, 0x3) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x40100) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000100)={@hyper}) 14:37:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x82000, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) getsockopt$inet_int(r2, 0x0, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x101, 0x410200) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000080)={r1, 0xdf, 0x58}, &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'streebog512-generic\x00'}}, &(0x7f0000000140)="3fa669d93155c32c7d894d55c05f8b90278cce2efb9eec0641a33852bed4082a7bb5ffd0e206b2d2e15d9b840b39e2f1ea70b01d7a7be0a1c54dfd218a7016907337e645ba73cae59adb345d085e36e28c2eddb71e9bafc4a7d9ed4c1a3dc4f37b4f3642e9949380047a897008b54c7ba769be54e8e7b9e0399e835997601f5b90b4e8b84a65255c9597bb35b274cbf46c648d553b2015c93f0becd0d482f3c3db00269f6cff71545ff34bd5b720dbdc4f02afc682825d16b647e672c7abc05bd50723b39647508f82cacb60026382a11081d2b62da3087d6869f3f77bdcb9", &(0x7f0000000240)=""/88) r3 = fcntl$dupfd(r0, 0x400000, r0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0xd000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_GET_SECUREBITS(0x1b) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000002c0)={0x2, 0x0, 0x0, 0x1f}) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000db0000000e352528ac4e526850ab4d5179c33f333bf4e6dad31fdf820e9fc70a02acb35471267b39d0556f3c11060afe9d2d0655fae471e9aec7f7a162e85cd7dddd47ecc0067b1148e2056bb75b42a6580464fdc7771928a4b7610c5d9900db7276b3ad2b3d3abf1d5443ed6db27acded96d68ba27fbfb55657c0a30128c970d9dca8df443ffc879ec8a60dfe9cab1375a39c68b2d6580b6ed3dcfa6c9bfdbe5f3e9247bf2a0432390a2c3e6ec09bd75253aab5f2c0503efeb1ee45dd0626237341fe6078909fec9df98ac00bda043d4c00"/255], &(0x7f0000000440)=0xff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000580)=0x2e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000005c0)={r5, @in={{0x2, 0x4e21, @broadcast}}, 0x81, 0x6, 0x0, 0x5}, &(0x7f0000000680)=0x98) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000300)={0x0, r4, 0x2, 0x4}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) write$P9_RLINK(r3, &(0x7f0000000800)={0x7, 0x47, 0x2}, 0x7) 14:37:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffefc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x23, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') socketpair(0x1b, 0x80007, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet(r2, &(0x7f0000000200)={0x2, 0x0, @local}, &(0x7f0000000240)=0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x10}}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000010}, 0x1) 14:37:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0xfffffffffffffe93, &(0x7f0000000080)=ANY=[@ANYBLOB="eb11e2019a7603e9c6b43b8842897e70b93b20aa13f3eee58eafc1aa9e8795523320b46cc57c8db83e01c652929f5c5730d50082590e021404d1b7be41fc31f00e135d20acbb9f848688fe0f6c34e882c346500a3974f94658eb1032b8bc61fa37e329a319e022c6b237db56667b26662689977b55ed16b4523b7808951d7b42e30aa6507376821064df8e1a3f7fb1d82227cfb3b83e3d555975d3b62765d5b1d94ed9811991f5747174559e694cddab1ad798b10fbd76280eb05ed69f3b442fa9a8f644e46ab79e45eda26280cfc7b9", @ANYRES32=r1, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB], 0xffffffffffffff74, 0xfffffffffffffffe}], 0x1, 0xfffffffffffffffc) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @ioapic={0x10000, 0x4, 0x10374a7f, 0x5, 0x0, [{0x800, 0xfffffffffffffffd, 0xff87, [], 0x29}, {0x400, 0x18c, 0xfc2, [], 0x1}, {0x8, 0xfffffffffffffc01, 0x4, [], 0x1}, {0x3f, 0x40, 0x8, [], 0x172}, {0x5, 0x20, 0x400, [], 0x1}, {0x7, 0x4, 0x8001, [], 0x7}, {0x10000, 0x7, 0x10000, [], 0x8}, {0x1000, 0x5, 0x1ff, [], 0x8}, {0xe66, 0x401, 0x4, [], 0x2}, {0x8, 0x800, 0x341}, {0x0, 0x80000001, 0x0, [], 0x81}, {0x10000, 0x200, 0x3, [], 0x7fffffff}, {0x3f, 0x5, 0x11f, [], 0xffffffffffffffc1}, {0x100000000, 0x5, 0x800, [], 0x9cb}, {0x7, 0x9, 0x100000001, [], 0x7}, {0x81, 0x8, 0x8e0, [], 0x6}, {0x9, 0x4, 0x4, [], 0x101}, {0x10000, 0xffffffff, 0x7fffffff, [], 0x3}, {0x100, 0x100000001, 0x81, [], 0x303}, {0x7193, 0x1000, 0x3, [], 0x2a0699ef}, {0x80000000, 0x5, 0x165699e4, [], 0x3}, {0x1d, 0x3053949b, 0xffffffffffffffff, [], 0x4}, {0x5, 0xfffffffffffffff8, 0xff, [], 0x530}, {0xff, 0x400, 0x71b3, [], 0x1}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r1) r6 = dup2(r5, r4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000040)=0x19, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000, r6}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f00000002c0)={r7}) 14:37:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2080, 0x20) getpeername$packet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x14) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001800f613"], 0x90ad) [ 400.641297][T12821] device nr0 entered promiscuous mode 14:37:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x400000000000000, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x4e20, 0x0, @local}, r1}}, 0x48) 14:37:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="0f425060c7b8", 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x10200, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x800, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048091}, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 401.131688][T12821] device nr0 entered promiscuous mode 14:37:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0xa0) 14:37:48 executing program 1: socket$pptp(0x18, 0x1, 0x2) select(0x40, &(0x7f0000000000)={0x1f}, 0x0, 0x0, 0x0) 14:37:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)=""/227, 0xe3}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x8, 0x204080) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x400, 0x80000001, 0x3, 0xd2b}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800028}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="eeffffff", @ANYRES16=r1, @ANYBLOB="000025bd7000fbdbdf2501000000000000000741000000140018000000066574683a6361696630000000"], 0x30}}, 0x800) bind(r0, &(0x7f0000000280)=@nl=@unspec, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000540)=0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000000c0)=0x7, 0x4) flistxattr(r0, &(0x7f0000000340)=""/145, 0x91) getpid() syz_open_procfs(r3, &(0x7f0000000080)='net/raw6\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:37:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 14:37:48 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xc0000000}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000100)={{0x4, 0x7fff}, 0x2}, 0x10) 14:37:48 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) iopl(0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)={0x0, 0x0, 0x30}, &(0x7f0000000300)=0x18) 14:37:48 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}}, &(0x7f00000000c0)='GPL\x00\xbd\xab0\xcd\xa8:\x8cd{\xff\xa2\n\xf8\xaf\xf4\xb0\xd2\xc3\xbb', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0xfffffffffffffffe, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xff}, 0x10}, 0x70) 14:37:48 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/99) mknod(&(0x7f0000000140)='./file0\x00', 0xfffffffffffffffe, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x71) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) read$FUSE(r3, &(0x7f0000001640), 0x1000) 14:37:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0xffffffffffffff7f}) 14:37:49 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000cc0000)={0x0, 0x4, 0xffffffffffffffff, 0x800}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) renameat(r0, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x1000, 0xc0000) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="1a48a8cb591657487c2b0ed204087334b2684781b7e4d9f960b5957b5c7029500d4e5cbc9dc5f4a7df74e10273d464c78bc333d8d8f1de3f28d007099915e8b5292beecbef31101a37bdc89cbf634493a112114c5c1cb93e030e1f633ff9484f0a0c58bfdcab7e9ab83a8324a09937739975bdfe81d3b6382f", 0x79}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x600, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2665}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x54}, 0x1, 0x0, 0x0, 0x24008015}, 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) setns(r1, 0x8000000008000000) [ 402.076838][T12878] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 14:37:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x600) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x100000001, 0xce) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x444900, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x1a1000) accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) symlinkat(&(0x7f0000000340)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00') 14:37:49 executing program 3: clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$peek(0x3, r0, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x10, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400801, 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000100)={0x2, 0x8, 0x8, 0x400, 0x800, 0x2b}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x800, 0x6, 0x8, 0x100, 0x7, 0x40, 0x6, 0x4, 0x1, 0x4, 0xfffffffffffffffa, 0x8}) kcmp(r0, r0, 0x0, r1, r1) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) fcntl$getflags(r0, 0xb) r2 = accept$alg(r1, 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x7, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x10000) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f0000000500)={0x2, r4}) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f0000000540)=0x4, 0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x40400, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x68, "55b235c2ab257147db68875e39492e847dbf17f4f80b5751cd638a779b881599eb017d66a93dafc0e477f41d521bf5d4dd31435fd322c1d61942fac9bcd90ad5e533c06aed259aa1717a1293f9cf43d2d8590bdb3301549a393e020e31434ce6e7cd66fb7405719d"}, &(0x7f0000000180)=0x70) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x1f, @local, 0x4}}, 0x7, 0x4}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f00000002c0)={r6, 0x7, 0x2, 0x2, 0x80000001, 0x100000000, 0x4, 0x0, {r7, @in6={{0xa, 0x4e20, 0x1, @loopback, 0x26}}, 0x1363, 0x2, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="d5b0e2357f926524c298be9682da29182fffd74fe74b513da9703c8c31e3e71154eb8bd365ca736569bb537a467e00cdfca613055f603275468f61e09bececb772bd57cd81c5e83300867d0010c450475f5f6a0520c8f2dea1198eb631ef0f6a40ec9cc240e5edcc5f54e2d19fa67d89ec484149fab0d11c9cba364f7889934449b14849a382418c4cbeae1d64fd5711b3"], &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='sysv\x00', 0x12, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x1359, &(0x7f00000000c0), 0x8}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x30, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:37:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000100)="010000000000000018040000075a90c7fc232ff41cd849832f63") 14:37:49 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000100)="010000000000000018040000075a90c7fc232ff41cd849832f63") 14:37:49 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0xfe10) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f00000001c0)={0x1, 0x3, 0x10, "3a87e32639df8744572cf31d0284889c4aed8e05852354ee57546ff21b1a2f626c4b047577d0d8f7e22c3ac4c314c56af08d6ce2e6108f321030af21", 0x29, "1ee8d7709b2f7e2f8d6f3fcca1c9eb2a89899b100a6ebbe993a285f010a18fed2a632db4211b5cbd645f38e6a9be3079dabd67f716d640bbe1f962ad"}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffffffa, @ipv4={[], [], @rand_addr=0x277e}, 0x400}}, 0x800}, &(0x7f0000000340)=0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000380)={r1, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000440)=@l2, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/90, 0x5a}], 0x1, &(0x7f0000000580)=""/45, 0x2d}, 0x20) socket$inet_tcp(0x2, 0x1, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 14:37:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x3cd) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0xe3, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) socket$inet_smc(0x2b, 0x1, 0x0) r2 = getuid() ioprio_get$uid(0x3, r2) 14:37:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000100)={0xffffffff, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3000248}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18020000e32fa6320013c2aca8600f8ac8dffa99265948f5aa1da2abfb75a6d47cd51a9bfb577fd4b7e2eb735d20b561d798de9c9be2fec2d139d33fcfd23dadd68307e4", @ANYRES16=r2, @ANYBLOB="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"], 0x218}, 0x1, 0x0, 0x0, 0x8800}, 0x20008000) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r3, 0x8004008010500d, &(0x7f0000000100)=0x8) socket$key(0xf, 0x3, 0x2) 14:37:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='imime_type,GPLtrustedppp1eth0keyring&-\x00') poll(&(0x7f00000000c0)=[{r0, 0x200}, {r0, 0x4048}, {r0, 0x400}, {r0, 0x4008}], 0x4, 0x8) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000180)='\x00') 14:37:50 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f00000000c0)={0x400, 0x0, 0x2011, 0x2, 0x3, {0x7, 0x7ff}, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe5e, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r1, 0x89f9, &(0x7f0000000080)={'sit0\x00\x00\x00\x04\x00', @ifru_flags}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000100)=0x54) 14:37:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x101000, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) rt_sigsuspend(&(0x7f0000000240)={0x3}, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)={0x1}) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000040)={0x1, [0xcd16]}) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r2, 0x1}}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x6, 0x101, 0x2, 0x7, 0x5, 0x0, 0x0, 0x5, 0x2, 0x8, 0x101, 0x7fffffff, 0xffffffff, 0x6, 0x8]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r5, &(0x7f00000001c0)=0x4) 14:37:50 executing program 3: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000000c0)={0xc, 0xa, 0x0, "17606e0f2b5c2bc9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) 14:37:50 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file1\x00', 0x0, 0x1}, 0x10) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000040)={&(0x7f0000000100)={'rmd160-generic\x00'}}) 14:37:50 executing program 3: unshare(0x24020400) r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={r2, 0x80000, r3}) 14:37:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/k\xe5ycreate\x00') ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x4, 0x2, 0x8}) socket$inet6_tcp(0xa, 0x1, 0x0) 14:37:50 executing program 1: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='map_files\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = msgget$private(0x0, 0x80094) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/51) munlockall() ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) 14:37:50 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6d3206f739a0dd83, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x1, 0x100000, 0x1, 0x3000], 0xfffffffffffffff9, 0x20, 0x3f}) r1 = getpid() ioprio_set$pid(0x2, r1, 0x6) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, r0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000140)={0x2}) fallocate(r0, 0xa, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f00000001c0)={0x28, 0x0, 0x5, {{0x36d3e6e2, 0x0, 0x2, r2}}}, 0x28) r3 = accept4$tipc(r0, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10, 0x80800) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x2, 0x7, 0xa3, 0x101, 'syz0\x00', 0x6}, 0x0, 0x400, 0x1, r2, 0x5, 0x42a, 'syz0\x00', &(0x7f0000000280)=['posix_acl_access!posix_acl_accesseth0lo{\\securitywlan1em1\x00', 'em1\x00', '/dev/btrfs-control\x00', 'mime_type$trusted.em1:&\xf9\x00', '/dev/btrfs-control\x00'], 0x7d, [], [0x0, 0x6, 0x6, 0x8000]}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/4096) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000001440)={&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x5, 0x20, &(0x7f0000ffd000/0x1000)=nil, 0x2b8e}) fcntl$setlease(r3, 0x400, 0x2) getgroups(0x1, &(0x7f0000001480)=[0xee01]) r5 = getegid() r6 = getgid() stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000001580)=[0xffffffffffffffff, 0x0]) r9 = getgid() getgroups(0x3, &(0x7f00000015c0)=[0x0, 0x0, 0xffffffffffffffff]) stat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000016c0)=[r4, r5, r6, r7, r8, r9, r10, r11]) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) getegid() ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000001700)=""/17) accept$packet(r0, &(0x7f0000002100)={0x11, 0x0, 0x0}, &(0x7f0000002140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000002180)={@mcast1, 0x24, r12}) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000021c0)={0x55, 0x40, 0x4, {0x80000001, 0x400}, {0x200, 0x1f}, @ramp={0x100000000, 0xc195, {0xfffffffffffffffd, 0x7, 0xf2, 0x5}}}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000002200)) 14:37:50 executing program 3: socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x1) read$hidraw(r0, &(0x7f0000000000)=""/254, 0xfe) 14:37:50 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x110, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x3}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x0, 0x80) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000340)=0x2) mremap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000014000/0x2000)=nil) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000004c0)=0x702) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$read(0xb, r2, &(0x7f0000000400)=""/136, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x2) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000600)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f00000000c0)={0x0, 0x4c47504a, 0x2, 0x8, 0x3, @discrete={0x3, 0x5}}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84800) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000140)={[], 0x52, 0x2, 0x9, 0x0, 0x8, 0x106000, 0x1d000, [], 0x9}) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) 14:37:50 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x40) r1 = socket$inet_tcp(0x2, 0x3, 0x6) getsockopt$inet_buf(r1, 0x0, 0x2e, 0x0, 0xfffffffffffffffe) 14:37:51 executing program 0: r0 = socket(0x2, 0x6, 0x0) r1 = epoll_create1(0xfffffffffffffffd) sendto$unix(r0, &(0x7f0000000080)="433111771737b457628c16e84ad019c1115d592e6099c15240cd45ebbac38cb0baf39bc7a8b91badd08f420d58a6326d3501d301b236708f2fd840b521d1cb164eba77435e8ad0d47681186257998b9518ede2ec736759155e0b23afeb03914155773e21d9641e6ea8174075046ea1f1bff61251673959b0e86b446466571154d88817cefb678170005c8ad9d6e835bbf4cf82", 0x93, 0x0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x200000007, &(0x7f0000000040), 0x4) r2 = dup2(r0, r1) getsockname$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) openat$cgroup_type(r2, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 14:37:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000200)="2400000021002551075c0165ff0ffc020200000000100f0007e1000c0800180003000300", 0x24) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x40) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 14:37:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/49, 0x31}}], 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080)=0x6, 0x4) sendto(r0, &(0x7f0000000280)="99", 0x1, 0x0, 0x0, 0x0) 14:37:51 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x8, 0xff}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x1ff, 0x9c, "28b2cc5b7ec9bb3766b8e6b71e018424eb7bb79646348c3115727273bb06592b951bc34d0c2d46224bad417677bd42aa5b3da9605819030aa8ac11ae11a121b231441b55c016d1bc87fa1adabdc064a2f09e2f0159754f54cf3d131ae12611572cf4e8e81f8bfd49978f18801ad39b750dab9b88b700dc30220f71ecb3389ed4cd21f80fa1a681146f76893da7db403b39b98757134541eb4c39d180"}, 0xa4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'batadv0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x1}}) 14:37:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti6'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0xc003, @multicast2}]}}}]}, 0x38}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000001, 0x80) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/182}) 14:37:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0xc0000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="080000007221e6a15e054ccd3c86d195d4b74672b5dd676e7b587db747e91c0746deca86ab1178780bd171d31b5fa5240a0173b3d354e115b07b8f2190f6", @ANYRES16=r3, @ANYBLOB="000126bd7000fcdbdf250b0000003c00040024000700080001000b0000000800030007000000080001001000000008000200010000801400010062726f6164636173742d6c696e6b000008000200040004000c0006000800010005000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 14:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfffffe3c, 0x10800000, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7fffffff, 0x6629de) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000000140)=""/241, &(0x7f0000000240)=0xf1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7d, 0x0, [0x485], [0xc1]}) ioctl(r0, 0x86, &(0x7f00000000c0)="b2882acb03ad2f4f64b3e3bbf32296a34d68f4c7") 14:37:51 executing program 3: setrlimit(0xfffffffffffffffd, &(0x7f0000e63ff0)={0x0, 0x7f}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfff, 0x8100) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0xfffffffffffffffa) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) [ 404.947405][T12998] IPVS: ftp: loaded support on port[0] = 21 [ 405.397739][T12998] chnl_net:caif_netlink_parms(): no params data found [ 405.575147][T12998] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.583713][T12998] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.598242][T12998] device bridge_slave_0 entered promiscuous mode [ 405.629082][T12998] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.637862][T12998] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.653462][T12998] device bridge_slave_1 entered promiscuous mode [ 405.754131][T12998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 405.778666][T12998] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 405.876830][T12998] team0: Port device team_slave_0 added [ 405.893040][T12998] team0: Port device team_slave_1 added [ 406.037769][T12998] device hsr_slave_0 entered promiscuous mode [ 406.192755][T12998] device hsr_slave_1 entered promiscuous mode [ 406.593852][T12998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 406.619909][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 406.628913][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 406.646798][T12998] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.675131][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 406.684749][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 406.695093][ T3810] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.702372][ T3810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 406.753098][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 406.762179][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 406.771993][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 406.781207][ T3810] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.788512][ T3810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 406.799801][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 406.810322][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 406.820912][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 406.831301][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 406.841288][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 406.851844][ T3810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 406.873447][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 406.882846][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 406.892401][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 406.902441][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 406.912408][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 406.927731][T12998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 406.993318][T12998] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:54 executing program 4: unshare(0x8000400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) inotify_rm_watch(r0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4005}, 0x0) 14:37:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x5) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4000009) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xffffffffffffff7a}, 0x20) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="1d", 0x1}], 0x1}, 0x0) 14:37:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) io_setup(0x8b, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff2b}]) recvmmsg(r0, &(0x7f0000001840)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/178, 0xb2}, {&(0x7f0000000080)=""/37, 0x25}], 0x2, &(0x7f0000000280)=""/71, 0x47}, 0x1}, {{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000380)}, {&(0x7f00000003c0)=""/163, 0xa3}, {&(0x7f0000000480)=""/129, 0x81}, {&(0x7f0000000540)=""/174, 0xae}], 0x4, &(0x7f0000000640)=""/179, 0xb3}, 0x4}, {{&(0x7f0000000700)=@generic, 0x80, &(0x7f0000001800)=[{&(0x7f0000000780)=""/58, 0x3a}, {&(0x7f00000007c0)=""/33, 0x21}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x3}, 0x5}], 0x3, 0x0, &(0x7f0000001900)={0x0, 0x989680}) 14:37:54 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x79, 0x5, 0x563f4aa7, "7ad5b5f5a3cf95281c66a5e80f1e3d7c", "6177add9149f6c599038f76e0a4e2cea46d961f5aac13b259eaf4a475f0e12ed3de436503d15822b2bc032be8ce0af73a6dce9c5c337d38c4319eda6b7edb6c114240e94975929f6983f98c7202e8c73cdbdb009a692dc483c95c0f59920415d4159a3a0"}, 0x79, 0x1) r0 = socket(0x7, 0x4, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000180)) getsockopt$sock_buf(r0, 0x1, 0x23, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 14:37:54 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400002, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 407.368723][T13029] Unknown ioctl -2147199789 [ 407.390763][T13031] Unknown ioctl -2147199789 14:37:54 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x52, 0x3, 0x0, "b8e70b3d370e6ea147f970348c14a16e", "b5d881c2d0fab499d479e3c346edf5fb5ab62b4a957c22d0fed22cd725afa64677a7df138ff603fc80eba81298cb37e232841c7d29552584180cd68efa"}, 0x52, 0x1) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, &(0x7f0000000140)) 14:37:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) 14:37:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2300, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="66b825000f00d08fc810ec247f350f0177c3b8060000000f23d00f21f835100000030f23f8f4c4c1e5565bf40f01cbc74424008943877fc7442402f2ffffffc7442406000000000f011424c74424000a420000c744240200800000c7442406000000000f011424b9800000c00f3235000100000f30", 0x75}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) setuid(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:37:54 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='.\x98U\xa1>\xda\xdf=K#\xe7\b\xe1S\x00\a\xa1D\x98#Gv\xe9Fz_\xc1\xce\x843\xb8\xac\xfe\xf6@\xe3', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="232107fb8f6204cc09"], 0x9) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) sched_setattr(r3, &(0x7f0000000240)={0x30, 0x1, 0x1, 0x10000, 0x8000, 0x9, 0xe276, 0x1}, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000180)="2af1d581246d54505605c08d2730ee4c9aabd65dc6d98faf6abe385c154528f6fee99c01958e") getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1, 0x5}, &(0x7f0000000100)=0xc) write$FUSE_GETXATTR(r1, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x3, {0x1fffc00000}}, 0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r4, 0x3f, 0x2, 0xfffffffffffffff9}, 0x10) 14:37:54 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000340)=""/246) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)=0x5) write$P9_RFSYNC(r1, &(0x7f0000000180)={0x7, 0x33, 0x1}, 0x7) ioctl$EVIOCGREP(r0, 0x40107446, &(0x7f0000000280)=""/174) 14:37:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000001020101000000003f2c11b91e6143481000010004000100080002000000e100"], 0x24}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20001, 0xa0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8080000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x8, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20040000) 14:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xd) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab0080480f000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200180, 0x0) r1 = dup(r0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/37) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={r2, 0x16, "46ae085af5e2275a9a4bc1e9deb3495c7ed2d962ae8b"}, &(0x7f0000000380)=0x1e) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, [0x1, 0x2, 0x1, 0x8000, 0xfbf, 0x38000000, 0x3ff, 0x4, 0x5, 0x2, 0x400, 0x4, 0x7, 0xfd0, 0xfffffffffffffff7]}, &(0x7f0000000000)=0x100) read$eventfd(r1, &(0x7f0000000240), 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r3, 0x8, 0x100, 0x81, 0x4, 0x7}, 0x14) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 14:37:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='cpuset.effective_mems\x00', 0x0, 0x0) write$FUSE_WRITE(r0, &(0x7f0000001580)={0x18, 0x0, 0x2}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x6, 0x1b) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001440)={0x0, 0xf047, 0x6, 0x7fff}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000014c0)={r4, 0x7fffffff}, &(0x7f0000001500)=0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000015c0)={{0x2, 0x4e23, @loopback}, {0x1}, 0x6, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 'ip6gre0\x00'}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$sock_int(r2, 0x1, 0x34, &(0x7f0000000140), 0x523e12c16d5c9f3e) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) inotify_init1(0x80000) keyctl$instantiate_iov(0x14, r5, &(0x7f0000001400)=[{&(0x7f00000001c0)="839a46c0056fa06b5db83c4ae3f909bd1c005284d0e2da4bfe5d60c2778adf2d9265486535e94940910c04a29a4b1d64f6941969a37c64ca10998191e588243a3b6b9386043f8e389405eedc77935f729314ad9dfcb2bf10946bbaa0899bee53583a09d0b526efc0ee4751ee5a37a79e64af6674596959160c0c717b5ce5e255459311cec97111c7472e61cdab6d03888c8339d807e252149fed62db6509906985c4acf50c9551b499b40214be3351fdcec5ce2f87e01485b4fabe85d71f357107f16eb4e7bbd890e51155c168aa64c07301df603cbaf0", 0xd7}, {&(0x7f00000002c0)="a92ea188a953314acd28d3fb592730d5c6e48b917a99d1c7ec08e8cc8118be447e1a6b726b9a4017bdf705f5d55ab2782a6e94ac113b348e15f0b0066562c9ab67f3b4cec6641fefbea05b439939ff15dc342b0f599290b49b6c155000096c76bbe4352184082af169f4dc6de9764e3dcae18bc1f1c83ece587e53b63afe4d9a9c55b021717fc98d856983d5f1668193ba82cae3344d3479d5c089c2f469f4444a92acc667c312baea52b453f5c4", 0xae}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="bafaa1321435e09f70d4fee29d97f4ae279ae69182c6487670134682ce7bc6e444cf1951e5c97539ae0c04ee88c1ca20a39c250163f2c8cc1a15c4c42bc436f57bb605bd7a51ebd30ad2835d", 0x4c}], 0x4, 0x0) [ 408.141422][T13062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:55 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) flock(r1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r5) r6 = semget$private(0x0, 0x0, 0x458) semctl$GETPID(r6, 0x7, 0xb, &(0x7f0000000000)=""/101) flock(r0, 0x2) readv(r4, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 14:37:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = semget$private(0x0, 0x6, 0x80) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) poll(&(0x7f0000004fc0)=[{r0}, {r1, 0x5a1}, {}, {r2}, {r4}, {r5, 0x100}], 0x6, 0x57e9) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x5, 0x6, 0x1}) [ 408.244739][T13062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x100) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="290000002000190000003f825934ffffff03060200000000e80001060000040d001700ea07000000df", 0x29}], 0xe2662634bb4e201c) 14:37:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x2, 0x100}) 14:37:55 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:37:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @local}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x2000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'vlan0\x00', &(0x7f0000000180)=ANY=[]}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x0, 0xe, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0266a3a"}, 0x0, 0x0, @planes=0x0, 0x4}) [ 408.664833][T13096] input: syz0 as /devices/virtual/input/input7 14:37:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000000)={0x79, 0x0, [0x4]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x7, r4) [ 408.755256][T13102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:55 executing program 2: get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0xd3, &(0x7f0000ffc000/0x2000)=nil, 0x5) unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) 14:37:56 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 14:37:56 executing program 3: r0 = socket$kcm(0x2b, 0x4000000040000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2002, 0x0) syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x6, 0x200) r1 = syz_open_procfs(0x0, &(0x7f00000032c0)='net/unix\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000040)={{0xe5d9, 0x3, 0x3, 0x40}, 'syz1\x00', 0x53}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x894b, &(0x7f0000000000)) [ 408.990219][T13108] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable [ 409.026292][T13096] input: syz0 as /devices/virtual/input/input8 [ 409.084532][T13102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x10000000000000) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000002e00)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @remote}}}}], 0x28}}], 0x2, 0x0) 14:37:56 executing program 3: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x247) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x9, @pix_mp={0x0, 0x0, 0x4f424752}}) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000040)) 14:37:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @sack_perm, @timestamp, @sack_perm, @timestamp, @sack_perm, @sack_perm, @mss], 0x8) 14:37:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x2, 0x100}) 14:37:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x109000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x8d, 0x3, 0xc9, 'queue0\x00', 0x65}) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000000000019000000000800120000000000000009000000004a10006e39498b80bc0000000000000000e000000100000000000000265bac7607000000000000000000000000e8ff1700030006001600000002002000ac14ffbb0000000000000000030005001c0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) [ 409.587528][T13146] input: syz0 as /devices/virtual/input/input9 [ 409.619131][T13144] Unknown ioctl 21521 14:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10041c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) [ 409.641992][T13150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.685352][T13151] Unknown ioctl 21521 14:37:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x500, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x0, 0x1000}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4ba, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040), &(0x7f0000000180), 0x1}, 0x20) 14:37:56 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xb, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 14:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000180)={0x2, {0x4, 0x2f, 0x0, 0x6}, {0x7, 0xd28, 0x1, 0xfffffffffffffffe}, {0x4, 0x8f9a}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendto(r3, &(0x7f0000000000)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f0000000600)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1064}, {&(0x7f0000000400)=""/120, 0x4}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x3b4, &(0x7f0000002400)=""/191, 0xfffffffffffffff8}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 14:37:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x2, 0x100}) 14:37:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xeac) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_pts(r2, 0x88002) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r3 = syz_open_pts(r0, 0x101202) dup3(r1, r0, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f00000002c0)="8f", 0x1}], 0x1) 14:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x3, 0x1, &(0x7f00000000c0)=""/67, &(0x7f0000000a40)=""/4096, &(0x7f0000000140)=""/135}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000280)=0x9e92) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 410.116021][T13172] input: syz0 as /devices/virtual/input/input10 14:37:57 executing program 4: mmap(&(0x7f0000198000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000080)={0xb1c3, 0x32, 0x5, 0x81, 0x9, 0x7}) 14:37:57 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000d20000/0x3000)=nil, 0x3000, 0x100, 0x120010, r1, 0x0) close(r0) [ 410.195670][T13172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:57 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x100000000000001, 0x645) unshare(0x4000400) writev(r0, 0x0, 0xff9c) 14:37:57 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006f0000000000000005000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) 14:37:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x2, 0x100}) 14:37:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) [ 410.640410][T13199] input: syz0 as /devices/virtual/input/input11 14:37:57 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x204000, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000071104f00000000699500f5e300000000"], &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x4, 0x20a, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}}, 0x48) [ 410.747221][T13203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:57 executing program 1: r0 = socket$packet(0x11, 0x400000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x8, 0x0, 0xfffff03c}, {0x80000006, 0x0, 0x3}]}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x80000000) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_1\x00', 0x0}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x82008000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00092dbd7000fcdbdf25010000000800010100000000000002000a00000008000a004e24000008000800e000000114000900fe80000000000000000000000000001708000b00", @ANYRES32=r3], 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x800) 14:37:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) 14:37:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) clock_adjtime(0x0, &(0x7f0000000040)={0x10001, 0x0, 0x58bd, 0xf2b9, 0x40, 0x0, 0x9, 0x7fff, 0x3, 0x0, 0xff, 0x80, 0x81, 0x10000, 0x80000001, 0x9, 0x0, 0x400, 0x5, 0x3, 0x3, 0x8000, 0x5, 0x0, 0xbf, 0x68be}) epoll_create1(0x80000) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000f2cff4)={0x40002014}) recvfrom$rxrpc(r0, &(0x7f0000000380)=""/4096, 0x1000, 0x10000, &(0x7f00000001c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast2, 0x7}}, 0x24) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:37:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x38, 0x8080) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000100)={0x7fffffff, 0x3, 0x6}) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000300), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2a, 0x400001) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000080)) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x8) [ 411.184479][T13225] input: syz0 as /devices/virtual/input/input12 [ 411.213168][T13225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x12) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0x1, 0x8) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1ba0a20400ff7e", 0x24}], 0x1}, 0x0) 14:37:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x6) r2 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r2, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:37:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) setfsuid(r1) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xffffffffffffffff, 0x4000000080) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0x18, &(0x7f0000000040)="819eab0f09b855df7cc4381b5d1cb7915c1004f9ec911afb"}) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f00000001c0)={0x0, 0x8}) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) [ 411.500804][T13235] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 411.509258][T13235] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 411.564511][T13238] input: syz0 as /devices/virtual/input/input13 14:37:58 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="f4f06f3d4f094bd5882a01db455b1effdb32dc8ccd05d97422f01f97de0df63f7aa3beeb84d7de816c044f7da76aed43b140322dafdfa50edbfdd83d0599288d30d62889d76a32bc8ac871ed619922a999fb5ec70952d5f10edeae2ceede9b69d4695e5983320d5cf8881939b283729a8102364ab6ec723e7c2f98840c59cca3391cb0778ec629ecb9e60ab44c00241792d8e03906fff6ffed042798eb49258e81c984", 0xa3}, {&(0x7f0000000100)="6ba64088ac982b3d30f5b070a1abf84cdef61c684085c8d0ace7c9a85dacb49b983038b2ef7eb10df15e49c09d5cf996f9d337fe812c429fc92d3d91c91c67a944bb1bb3058028518e53eedea73a157793d0693b91d425450318f4fb2ee0a33a526aaec27ccceff6433a3637b995d6eaeac98adc3b84f81c0411102d1579a8103f943d83a6f4c7d3fe7f5e334e4311257e6b8c3bda15d591588c618a3b308d9ef3c7b78a40f4", 0xa6}, {&(0x7f00000001c0)="94624d24be05294376e5c8533c8dc73b59bca63a1cc23fc6871d67c89b9a1dcda67a67da5ac89434ac71d3f3725b20f7b9d4777d3b62256091b16d14725e233e2680425363754f1da8b09897e0448cc6408ccbfb97cd10818d", 0x59}], 0x3) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x80000000, 0x2, 0xcf2, 0xffff, 0x3, 0x7fff, 0x10000]}, 0x12) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x80000000) [ 411.628340][T13243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.655695][T13240] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) 14:37:58 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000042000, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000100)={{0x0, 0x6}}) 14:37:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:37:59 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000080)=""/163, 0xa3, &(0x7f0000000140)=""/99, 0x1, 0x2}}, 0x68) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040), 0x8) 14:37:59 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x1, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x227a, 0x0) 14:37:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5476, 0x101000) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000240)={'team_slave_0\x00', 0x3ff}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x11, 0x1, &(0x7f00000000c0)="8d8592e95d953a9dee86c14e674fa0cf4dadcd73ca0186d8f015cc92870f054ac9e72f409280aa3519b772fdaafeac81e0e1078f3b7c6bb6351805e257cc9085221ff3e15e5f8d8e483b85dc8e3cca3d503752e606c048af2212a31ba501b293280eccd9e936a2a7a25170bf2166026061b17ac566bbf08cfef17320ad958e52fcec9c281f46da4d285ff4c2af36d164040f220f06acbe2f89ed4039424ca8dab600412f4f758334eb4a29d9df2e3dd83dc162e7dace88c151e0aa45f46f6e577aef6b7bf1fb8cfdd77e49591f8d1f282702ecfe98eb32a36d80", {0xffffffffffffff10, 0xefb, 0x0, 0x8, 0x3, 0x2, 0xf, 0x7f}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x80) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) madvise(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x8) [ 412.135549][T13262] input: syz0 as /devices/virtual/input/input14 14:37:59 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000001180)=@sg0='/dev/sg0\x00', &(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)='bfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 14:37:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:37:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0xffffffffffffff0b) 14:37:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be07072167b5827e82887a11eb9feab78992b13790b12bf30d7f160d7bff1f86b6b19539d1069eee0aabbe777677cbeccbe630f131775e23b66c1444cbbf15f3eca14fcbde7a15e67000000000000000000") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') writev(r1, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 14:37:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:37:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x200) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x23, 0xa, 0x0, "17606e0f2b5c34c9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) 14:37:59 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000880)="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", 0x161, 0xfffffffffffffffd) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000002c0)=r2) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='crct10dif\x00\x00\x00 \x00\x00\x00+\x00', 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, r4) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r5, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}, 0x0, 0xfffffffffffffd0f}) 14:37:59 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000080)={0x1, 0x0, 0x1}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_CREATE_BUFS(r1, 0xc058565d, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) accept4$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0x1c, 0x80000) 14:37:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:00 executing program 4: pipe2(&(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000001140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, r1, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008020500ac14141b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00080000d9476a25"], 0x1}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:38:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40bc5311, &(0x7f0000000100)={0x80, 0x1}) 14:38:00 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0xff10) fchown(r0, 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', 0x0) 14:38:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = dup2(r0, r0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r1, 0x4) ioctl(r0, 0x101, &(0x7f0000000100)="43e08d38381886b170bdbe26da841241552c02a6fcf7d577b9dbed078deb8b9f7b51b1c146796e84c07a3350ef4ba3ff5f006de157056fb165c464730c584fbb36f878e68ed5c9d23df0bf8b4d22b39375ed737119522aff87893376209318047845755790898baff44f5cecafdf233c4a91098de3d293406bfa4f091f8121a6add4693e37c2a5585262d631a9fd18e1992a90041c1d56ee76c50251d00f379556") r2 = syz_open_procfs(0x0, &(0x7f0000001640)='net/dev\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/250, 0x200003ba}, {&(0x7f0000000400)=""/231, 0xe7}], 0x2, 0x0) 14:38:00 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f044}) poll(&(0x7f0000000040), 0x0, 0x200) 14:38:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40000, 0x0) getpeername$packet(r6, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r5}) fgetxattr(r2, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000140)=""/55, 0x37) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='fdinfo/3\x00') connect$vsock_stream(r8, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x22) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @mcast1, 0x9182, 0x7, 0x0, 0x100, 0x0, 0x20, r7}) 14:38:00 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x299, 0xfffffffffffffffb, 0x5, {{0x0, 0x0, 0x0, 0x0, 0x782, 0x0, 0x0, 0x7}}}, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:38:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) flock(r0, 0x1000000002) prctl$PR_SET_UNALIGN(0x6, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/113, 0x71}], 0x1, 0x0) 14:38:01 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 14:38:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000140)) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x3, 0x1, 0x6, 0x5]}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000100)={0x800000000, 0x7f}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x79, 0x0, [0x259, 0x300], [0xc1]}) 14:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:01 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x101002, 0x0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = getpid() truncate(&(0x7f0000000340)='./bus\x00', 0x2) process_vm_writev(r2, &(0x7f0000000540)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000001880)=""/204, 0x2000074c}], 0x1, 0x0) [ 414.315298][T13354] input: syz0 as /devices/virtual/input/input21 14:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:01 executing program 3: r0 = epoll_create1(0xfffffffffffffffd) r1 = epoll_create1(0x0) close(r0) unshare(0x8000400) r2 = mq_open(&(0x7f0000000200)='-$\x00', 0x6e93ebbbcc0884f1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)={0x80000006}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000400)='/dev/btrfs-control\x00', 0x8400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x9}}, [0x0, 0x8, 0x6, 0x4cd, 0x2, 0x7fff, 0x200, 0x101, 0x1, 0x88, 0x32, 0x7, 0x1f, 0x7, 0x5]}, &(0x7f0000000540)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x14) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000600)={r4, 0x9, 0x2, 0x8, 0xfffffffffffffffa, 0x1f, 0x6, 0x0, {r5, @in6={{0xa, 0x4e22, 0x7, @mcast2, 0x781}}, 0x28246f66, 0x2, 0x5, 0x101, 0x3f}}, &(0x7f00000006c0)=0xb0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 414.555486][T13370] input: syz0 as /devices/virtual/input/input22 14:38:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4028af11, &(0x7f0000000080)={0x2, 0xfffffffffffffff5}) 14:38:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000017010000020086caf81fce59c5c9de00"], 0x18}], 0x1, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0x1b5, 0x0) accept$alg(r0, 0x0, 0x0) 14:38:01 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='U', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r1, @in={{0x2, 0x0, @empty}}, 0x1}, 0x90) 14:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) write$input_event(r2, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:01 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) [ 414.931530][T13392] input: syz0 as /devices/virtual/input/input23 14:38:02 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000480)={@loopback, 0x0}, &(0x7f00000004c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x3, 0xff, 0x104, r0, 0x0, [], r1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 14:38:02 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180005a0f417f00034af00040003000000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x4000)=nil, 0xfffffffffffffffd) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x300, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000000)) 14:38:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080)={r1, 0xa5, 0x7f}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'tgr192-generic\x00'}}, &(0x7f00000001c0)="58de2990dc316de1b9134a1524daa7ac9e73a2b612345927e9cee7be9456f708c44d84d18a73c750fecba0e7a39998acc7178b983307229bb3e9773dffa6a9915d484a39535f31a616a1b1c0509add4863a8fa06a52d1b07343c8f8aab190c86b16efca9cb2bcda70ca7702286f87966365f3bea9304eaa3018f6ca9e36adad0eb9595be6805e151c0492721015e7decffca7b2e26249f467b381a943a5e0b20e967fa2a35", &(0x7f0000000280)=""/127) 14:38:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0xfffffffffffffff7) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000380)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) 14:38:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:02 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000002c0)=""/4096, &(0x7f0000000040)=0x1000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="51dca5055e0bcfec7be070") inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x101000, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000140)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) mknodat(r2, &(0x7f00000000c0)='\x00', 0x1000, 0x0) 14:38:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000100)) sendmmsg$unix(r3, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x30}], 0x1, 0x0) 14:38:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x3, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) bind$netlink(r0, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) getsockname(r0, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80) 14:38:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) r1 = getpgid(0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @broadcast}}, 0x1e) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)={r0, r0, 0x4}) 14:38:02 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7c60, 0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80021020}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r1, 0x408, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xa91}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x32}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0xb0}}, 0x2000c000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r2, 0xb00, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2b4a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfce9}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x8000) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, 0x0, 0x0) 14:38:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) connect$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x0, @empty}}, 0x1e) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:02 executing program 3: r0 = socket$inet(0x10, 0x807, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}, 0x10) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 14:38:02 executing program 1: unshare(0x20000000) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000000c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 14:38:02 executing program 2: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x20001) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000fff000/0x1000)=nil) recvfrom(r2, &(0x7f0000000000)=""/101, 0x65, 0x0, &(0x7f0000000340)=@ll={0x11, 0x19, r3, 0x1, 0x7}, 0x80) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 14:38:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) accept(r0, &(0x7f0000000140)=@nl=@proc, &(0x7f00000001c0)=0x80) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="7bf0858af56e98b2553700a8386fa365e3da6b05493ef337250595db3cb7d22e7d29b82aa4b775d79069a32df1aee8cbfa3c97e4d9f4e73d638dbcf370a4e70cc75d7b5cc0557acce26239a57bfa39915c2336a59861ac6d7b9641a86dccdb84e63f2c489a9e982c77e083d19baf0afcd7343b67604e383c39b5bdbe7bd193a003cc7447372aa46885f507906a3bc1f45afa8312fce467b8bae64f6d0f1cb12d59d9a942ad6987cb227b1c78e40174c4b9") r1 = socket$inet6(0xa, 0x5, 0xd) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xf}, 0x131) close(r1) 14:38:03 executing program 1: unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x2266, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) dup(r0) 14:38:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000080)=0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xdf2, 0x8140) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000580)) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000005c0)) r5 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x50, 0x880) r6 = open(&(0x7f00000004c0)='./file0\x00', 0x105000, 0x6) io_submit(r2, 0x4, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x53, r1, &(0x7f0000000140)="a629d162966849c7970b70c4dbfc18fdaec5b5baaf84852cdedf76c32dd033e83f92b6e47b1db05b70827ede7f909bc8c8a06786b2f8f73c8e57bc056f72d33cb44e1fcc9aa688ee33", 0x49, 0x0, 0x0, 0x8d35fbe197de9130, r3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x7, r0, &(0x7f0000000240)="6756d1fc209416fe95", 0x9, 0x24d, 0x0, 0x3, r4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f0000000300)="e3a3d75b135eb69b3f7f8bba2122d7a23fa2597757d4fd8a682c1e25f2006e63262d6fcd87e18cec174240a2d20182c74cff7c76a2a85ca5fefbc07620b03fc535a2726ec7631d9fe5b61e7e9528eab66a781dec14425dc1c8673ad45de3b1d3cf7c7640f7cc08f59f701ad6596186d2c618e4aec1846c7202bbbe57ca34096389eb37ae1997822787d76ff1e5e0269d6c341433d872fa22b175f9b48de76df14e3c790ffe665c321726143a32108b4526de", 0xb2, 0x6, 0x0, 0x2, r5}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000440)="44e06ad9a5117f3dffaa7e7652cff2e7d405fe6e10fa30a316ab53b30889eea63fd100d6a7a575de430126448b36ba38debd0fd95e5cee07f66154e011e68f05cb2305", 0x43, 0x7, 0x0, 0x1, r6}]) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x4, &(0x7f0000000200)=0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffcfd}]) [ 416.234351][T13458] input: syz0 as /devices/virtual/input/input24 [ 416.279342][T13462] IPVS: ftp: loaded support on port[0] = 21 14:38:03 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @broadcast}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x42, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$FUSE_DIRENT(r1, &(0x7f0000000100)={0x30, 0x0, 0x1, [{0x3, 0x401, 0x1, 0x5, '\xc6'}]}, 0x30) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x80000) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x4, 0x1871, 0x6dcd, 0xff, 0x0, 0x9, 0x800, 0x8, 0x8001, 0x130e, 0x2, 0x6, 0x3b, 0x4, 0x9, 0x8, 0x2, 0x1, 0x100000001, 0x2, 0x5, 0x9, 0x5, 0x4, 0x7ff, 0x1000, 0x80000000, 0x5f62, 0x9, 0x8, 0x6, 0x80000001, 0x1, 0x4, 0x9, 0xcc25, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xa8}, 0x0, 0x5, 0x8, 0x6, 0x2, 0x1, 0x1}, r1, 0xd, r2, 0x2) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10002}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xcc, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf281}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x80) fchdir(r3) flock(r0, 0x4) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000440)={0x1, 0xffff, 0x3}) r5 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x4000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000004c0)={0x7fff, 0x7, 0xa000}, 0x4) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) ioctl$TIOCCBRK(r1, 0x5428) syz_open_dev$sndctrl(&(0x7f0000000500)='/dev/snd/controlC#\x00', 0x0, 0x200) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000540)) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000580)) ioctl(r0, 0xfffffffffffffff9, &(0x7f00000005c0)="258d239174fe33518a17d538b02d31e4698ab1d0b81341fa343d5f6749d2dbcbea37d67b6e103fd243fdcad8a177975b41e071167385695d2eda518690394de2c0f7e0713afa9bc8b77d4c3bd7ff56dc71e27155231a89dc6bc580f1359659287222997e2aaecb280b1831743c8d2a76b9cd26de613d6cf3d8447e67bedbed53fb853142ecccb4b893ffd167c87984e0598ffbb9fd69bccff70d3ed0879588082f8a3295e056579fb8e88a3ed070e0b0ad170a610ae69fce5542767443b040414101058ca9412d636218c1daceb7b146e9ff95d6889e163442a5bb3c161f10a328c748c6b5fb60ef8694a5a766386064c4eefcb801cf58") ioctl$BLKRRPART(r2, 0x125f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000008c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) setresuid(r6, r7, r8) r9 = shmget(0x2, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_INFO(r9, 0xe, &(0x7f0000000a00)=""/161) write$binfmt_elf64(r1, &(0x7f0000000ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x75, 0xb146, 0x1000, 0x4, 0x80, 0x3, 0x3f, 0x8001, 0x3a6, 0x40, 0x24a, 0x10001, 0xd16b, 0x38, 0x1, 0xb78, 0x9, 0x6}, [{0x6474e555, 0x5875, 0xffffffff, 0x6, 0x6, 0x1, 0x7, 0x1}], "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", [[], [], [], [], [], [], []]}, 0x1778) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000002240)={0x288, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000002280)={r10, 0x5}) 14:38:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 416.605014][T13478] input: syz0 as /devices/virtual/input/input25 14:38:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 14:38:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:03 executing program 2: [ 416.918131][T13484] input: syz0 as /devices/virtual/input/input26 14:38:04 executing program 2: 14:38:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:04 executing program 3: 14:38:04 executing program 2: 14:38:04 executing program 4: [ 417.439204][T13497] input: syz0 as /devices/virtual/input/input27 [ 417.781531][T13508] IPVS: ftp: loaded support on port[0] = 21 [ 417.970955][T13508] chnl_net:caif_netlink_parms(): no params data found 14:38:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1) shutdown(r3, 0x0) shutdown(r0, 0x0) 14:38:05 executing program 3: [ 418.046103][T13508] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.053451][T13508] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.062814][T13508] device bridge_slave_0 entered promiscuous mode [ 418.074465][T13508] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.081677][T13508] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.090879][T13508] device bridge_slave_1 entered promiscuous mode [ 418.180030][T13508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 418.197346][T13508] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 418.228977][T13508] team0: Port device team_slave_0 added [ 418.237893][T13508] team0: Port device team_slave_1 added [ 418.307103][T13508] device hsr_slave_0 entered promiscuous mode [ 418.352675][T13508] device hsr_slave_1 entered promiscuous mode [ 418.415491][T13508] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.422794][T13508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.430409][T13508] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.437707][T13508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.551394][T13508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.575266][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.586064][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.595229][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.604453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 418.625515][T13508] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.639861][T12340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.649285][T12340] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.656576][T12340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.676598][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.685865][T12337] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.693185][T12337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.720845][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.737772][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.766546][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.777691][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.788454][T12337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.806981][T13508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.838897][T13508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.923402][T13522] Unknown ioctl 1075861083 [ 418.929014][T13522] Unknown ioctl 21544 [ 418.936120][T13522] Unknown ioctl 1074025698 [ 418.943944][T13522] Unknown ioctl 1074816054 [ 418.983862][T13522] Unknown ioctl 1075861083 [ 418.989004][T13523] Unknown ioctl 21544 [ 418.993775][T13523] Unknown ioctl 1074025698 [ 419.003381][T13523] Unknown ioctl 1074816054 14:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:38:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:06 executing program 4: poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) ppoll(&(0x7f0000000040), 0x4, &(0x7f0000000000)={0x2f}, 0x0, 0xff36) shutdown(r0, 0x0) 14:38:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:06 executing program 3: poll(&(0x7f0000000000), 0x224d, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e008b7) poll(&(0x7f0000000040)=[{r0, 0x81}], 0x1, 0x0) shutdown(r0, 0x0) 14:38:06 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000001040), 0x0) poll(&(0x7f0000000000), 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00647) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r0, 0x0) [ 419.185680][T13530] input: syz0 as /devices/virtual/input/input28 14:38:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:06 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x5, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:38:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000000000ffffe0000001fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000800000008f3213da9"], 0x15c}, 0x1, 0x2}, 0x0) [ 419.541117][T13556] input: syz0 as /devices/virtual/input/input29 14:38:06 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:38:06 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 419.848868][T13565] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.965999][T13573] input: syz0 as /devices/virtual/input/input30 14:38:07 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:38:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x360) pipe(&(0x7f0000000000)) 14:38:07 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:38:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 420.386309][T13588] input: syz0 as /devices/virtual/input/input31 14:38:07 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000380)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 14:38:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3a01]}}, 0x80, 0x0}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x101d8, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000000000008000000000"], 0x20}, 0x0) [ 420.707306][T13608] input: syz0 as /devices/virtual/input/input32 14:38:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0xc65, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:38:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3a01]}}, 0x80, 0x0}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x101d8, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB="20000000000000000000008000000000"], 0x20}, 0x0) 14:38:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20008000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000140)=""/11, 0xdd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r3 = dup2(r2, r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000b00)) 14:38:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000013, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000100)=@abs, 0x6e, 0x0}, 0x20007ffc) clone(0x2102041ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x80020003ffc, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="83", 0x1}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 421.150166][T13627] input: syz0 as /devices/virtual/input/input33 14:38:09 executing program 3: 14:38:10 executing program 5: 14:38:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:10 executing program 2: 14:38:10 executing program 4: 14:38:10 executing program 3: 14:38:10 executing program 1: [ 423.215918][T13671] input: syz0 as /devices/virtual/input/input34 14:38:10 executing program 3: 14:38:10 executing program 4: 14:38:10 executing program 1: 14:38:10 executing program 5: 14:38:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:10 executing program 3: 14:38:11 executing program 4: 14:38:11 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x10000050000}]}) r0 = timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) 14:38:11 executing program 1: [ 424.019921][T13686] input: syz0 as /devices/virtual/input/input35 14:38:11 executing program 2: 14:38:11 executing program 3: 14:38:11 executing program 4: 14:38:11 executing program 2: 14:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 14:38:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') lseek(r0, 0x63, 0x0) 14:38:11 executing program 5: clone(0x210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e00000010000000000000000000400000000000000000000000000100000000"], 0x32) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 424.491443][T13710] input: syz0 as /devices/virtual/input/input36 14:38:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 14:38:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 14:38:11 executing program 3: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'hsr0\x00', 0x400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 14:38:11 executing program 5: 14:38:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:11 executing program 1: 14:38:12 executing program 5: [ 425.061238][T13741] input: syz0 as /devices/virtual/input/input37 14:38:12 executing program 1: 14:38:12 executing program 3: 14:38:12 executing program 5: 14:38:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}, {}], 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r3, 0x0) 14:38:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 425.549109][T13762] input: syz0 as /devices/virtual/input/input38 14:38:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) fcntl$getflags(r1, 0x3) recvfrom$inet(r0, 0x0, 0x5839, 0x0, 0x0, 0x800e005aa) shutdown(r0, 0x0) 14:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:38:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0xa}, 0xa) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 14:38:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:12 executing program 2: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x180, 0x4c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}], 0x1) shutdown(r0, 0x0) 14:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) [ 425.926410][T13784] input: syz0 as /devices/virtual/input/input39 14:38:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/148, 0x94}, {0x0}], 0x2}, 0x0) shutdown(r2, 0x0) 14:38:13 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) 14:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) r2 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:13 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x10) setsockopt$inet_buf(r0, 0x0, 0x5d, &(0x7f0000000040)='59t(', 0x4) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) [ 426.385163][T13816] input: syz0 as /devices/virtual/input/input40 14:38:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 426.651470][T13832] input: syz0 as /devices/virtual/input/input41 14:38:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x1, 0x0, 0x2, 0x843, 0x3}) socket(0xa, 0xa0805, 0x80000006) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='mountinfo\x00') ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000680)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0xffff, 0x1, 0x101, 0x2, 0x843, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc95900b6cd000000000000000000000000000e"], 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 14:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000007c0)=""/4096, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) recvmsg(r2, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) 14:38:13 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = socket(0x0, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 14:38:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:14 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(0x0, 0x0, 0xfffffffffffffff9) r2 = socket(0x0, 0x5, 0x0) bind$inet(r2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 426.958384][T13845] input: syz0 as /devices/virtual/input/input42 14:38:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@delpolicy={0x50, 0x26, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}}, 0x50}}, 0x0) 14:38:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:14 executing program 3: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000440)={0x0, "33a855f8d498311ca75057d7c85266c963cc6c93806ca61fb0949a209dcf795b5834f3d1fa28495e72a69ec0721264"}, 0x33, 0x800) 14:38:14 executing program 1: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @random="15916a67a14a", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}}}}}}, 0x0) [ 427.333705][T13872] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 427.378923][T13873] input: syz0 as /devices/virtual/input/input43 14:38:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 14:38:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) unshare(0x20000400) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x2) 14:38:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x1, 0x6, 0x5}, {}]}) [ 427.822968][T13894] input: syz0 as /devices/virtual/input/input44 14:38:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='setgroups\x00') write$cgroup_type(r0, 0x0, 0x0) 14:38:14 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000280)) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) getpgid(0x0) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @local, 0x7}}}, 0x84) prctl$PR_GET_CHILD_SUBREAPER(0x25) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000680)={@multicast2, @loopback, r2}, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 14:38:15 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0x37}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:38:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:15 executing program 5: syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x163882) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r1, 0x15, &(0x7f0000000280)) 14:38:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffff9c, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 428.263513][T13921] ptrace attach of "/root/syz-executor.1"[13915] was attempted by "/root/syz-executor.1"[13921] 14:38:15 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x4008000) 14:38:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:15 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a40)="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", 0xdfd, 0xfffffffffffffffe) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f0000001bc0)=""/4096, 0x1000, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$uinput_user_dev(r1, &(0x7f0000000480)={'syz1\x00', {0xe00, 0x200, 0x3, 0x4}, 0x23, [0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x6f, 0x0, 0x9, 0x0, 0x2, 0x0, 0x21dd, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x4, 0x10001, 0x1f, 0x3, 0x1], [0x0, 0x564, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x3f, 0x0, 0xffff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x9, 0x6a4, 0x0, 0x7ff, 0x81, 0x71, 0x0, 0x11, 0x9, 0x0, 0x100000000, 0x0, 0x90f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x5, 0x8, 0x5, 0x1, 0x337, 0x6, 0x7, 0x2, 0xfffffffffffffffd, 0x100, 0x0, 0x0, 0x5, 0xfffffffffffffff8, 0x38, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6], [0x6, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x7ff, 0x80000001, 0x81, 0x9, 0x6, 0x0, 0x1f, 0x6, 0xa37, 0x3, 0x10001, 0x10001, 0xfffffffffffffffd, 0x0, 0x3, 0x8, 0x0, 0x5, 0x5, 0x8, 0x0, 0x0, 0x0, 0x67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x700000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x20, 0x20, 0x7fffffff, 0x0, 0xeba, 0x7, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x4, 0x35]}, 0x45c) sendfile(r3, r4, 0x0, 0x8000fffffffe) 14:38:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) 14:38:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 14:38:15 executing program 1: 14:38:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 428.880224][T13960] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:38:16 executing program 2: 14:38:16 executing program 3: 14:38:16 executing program 5: 14:38:16 executing program 1: 14:38:16 executing program 2: 14:38:16 executing program 3: 14:38:16 executing program 4: 14:38:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:16 executing program 3: 14:38:16 executing program 2: 14:38:16 executing program 1: 14:38:16 executing program 5: 14:38:16 executing program 3: 14:38:16 executing program 2: 14:38:16 executing program 5: 14:38:16 executing program 1: 14:38:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:17 executing program 2: 14:38:17 executing program 4: 14:38:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x80003) 14:38:17 executing program 1: 14:38:17 executing program 5: 14:38:17 executing program 2: 14:38:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:17 executing program 4: 14:38:17 executing program 1: 14:38:17 executing program 3: 14:38:17 executing program 5: [ 430.595184][T14030] input: syz0 as /devices/virtual/input/input48 14:38:17 executing program 4: 14:38:17 executing program 2: 14:38:17 executing program 1: 14:38:17 executing program 3: 14:38:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00@\x00', 0x101}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x94, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x1, 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00', 0x8000}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x11004, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) write$FUSE_LK(0xffffffffffffffff, 0x0, 0xfffffffffffffec2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x7}, {0xa, 0x4e23, 0x81, @ipv4={[], [], @empty}, 0xfff}, 0x1f, [0x1f, 0x5, 0x6, 0x352d, 0x7f, 0xab, 0x8, 0x8f]}, 0x5c) syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x0, 0x0, 0x0) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) r4 = syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000180)='\xb3', 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r2, 0x4c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sched_setscheduler(0x0, 0x0, 0x0) 14:38:18 executing program 4: 14:38:18 executing program 2: 14:38:18 executing program 1: [ 431.031952][T14051] input: syz0 as /devices/virtual/input/input49 14:38:18 executing program 3: [ 431.112117][T14058] device lo entered promiscuous mode 14:38:18 executing program 4: 14:38:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:18 executing program 1: 14:38:18 executing program 2: [ 431.349192][T14062] device lo left promiscuous mode 14:38:18 executing program 3: [ 431.497263][T14075] input: syz0 as /devices/virtual/input/input50 14:38:18 executing program 4: 14:38:18 executing program 2: [ 431.939278][T14058] device lo entered promiscuous mode [ 431.954813][T14090] device lo left promiscuous mode 14:38:19 executing program 5: 14:38:19 executing program 1: 14:38:19 executing program 3: 14:38:19 executing program 2: 14:38:19 executing program 4: 14:38:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:19 executing program 3: 14:38:19 executing program 1: [ 432.199248][T14097] input: syz0 as /devices/virtual/input/input51 14:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00595) shutdown(r0, 0x0) 14:38:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}], 0x1) shutdown(r1, 0x0) 14:38:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@file={0xa}, 0xa) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/148, 0x94}, {0x0}, {0x0}], 0x15}, 0x0) shutdown(r2, 0x0) 14:38:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) [ 432.570764][T14118] input: syz0 as /devices/virtual/input/input52 14:38:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000007c0)=""/4096, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x8}, 0x8) recvfrom$inet(r1, 0x0, 0x5839, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 14:38:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0703000000000000000004000080"], 0x14}}, 0x0) 14:38:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) [ 432.925570][T14140] input: syz0 as /devices/virtual/input/input53 14:38:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:20 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:20 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x6, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000000)={0xffff}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:38:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}], 0x2) shutdown(r1, 0x0) 14:38:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'syzkaller0\x00'}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffee4, 0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="30000000bd4ee6"], 0x7) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:20 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000080)=""/107, 0x6b}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:20 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f0000000000)={0x20208000005, 0x0, @value}) 14:38:20 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:21 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r0, &(0x7f0000000280)) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) getpgid(0x0) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000480)={0x40000000, 0x3, "a7c7786390a8e5f00d47c2a3ba484c72922c2fdd4d502015535329ff8a121ec9", 0x81, 0x3c7, 0x1, 0x3f, 0xfffffffffffffff9, 0x3, 0x3, 0x8000000000, [0x3f, 0x401, 0x7fffffff, 0x200]}) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0x9, 0x400000000}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r3, @in6={{0xa, 0x4e23, 0x1, @local, 0x7}}}, 0x84) prctl$PR_GET_CHILD_SUBREAPER(0x25) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r4 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000680)={@multicast2, @loopback, r2}, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 14:38:21 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getpgid(0x0) getresgid(&(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0x9, 0x400000000}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 14:38:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000200)="260000001300abf1eb14cdf8000322ff001000e313000000090000680000000006000300124b", 0x26) 14:38:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:21 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) [ 434.399253][T14225] K: renamed from caif0 [ 434.442799][T14222] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 14:38:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 434.493056][T14225] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 14:38:21 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:38:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0xffffff7f00000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:38:21 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1) semop(r0, &(0x7f0000000480)=[{}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 14:38:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x0) 14:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) [ 434.833967][T14249] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:21 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 14:38:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:22 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:38:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:22 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:22 executing program 2: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x3, {{0x5, 0x2, 0x2, 0x7, 0x2, 0xa75, {0x1, 0x6, 0xffffffffffffff00, 0x0, 0xcd3d, 0x0, 0xffffffff, 0x1, 0x9, 0x0, 0x7, 0x0, 0x0, 0x7fffffff, 0xf5}}, {0x0, 0x14}}}, 0xa0) close(r0) 14:38:22 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:22 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 14:38:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:22 executing program 1: 14:38:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:23 executing program 2: 14:38:23 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:23 executing program 2: 14:38:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:23 executing program 1: [ 436.206698][T14323] input: syz0 as /devices/virtual/input/input63 14:38:23 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:23 executing program 2: 14:38:23 executing program 1: 14:38:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:23 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f000400"}}}}}}}, 0x0) 14:38:23 executing program 2: 14:38:23 executing program 1: [ 436.731323][T14346] input: syz0 as /devices/virtual/input/input64 14:38:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:24 executing program 1: 14:38:24 executing program 2: 14:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000400)={{0x77359400}, 0x12, 0x11}, 0x3c7) 14:38:24 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}}}}}}}}, 0x0) 14:38:24 executing program 2: 14:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) [ 437.224303][T14371] input: syz0 as /devices/virtual/input/input65 14:38:24 executing program 1: 14:38:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:24 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}}}}}}}}, 0x0) 14:38:24 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, 0x0, 0x0) 14:38:24 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$unix(r0, 0x0, 0x0) 14:38:24 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}}}}}}}}, 0x0) [ 437.807655][T14400] input: syz0 as /devices/virtual/input/input66 14:38:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:38:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, 0x0, 0x0) 14:38:25 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e7"}}}}}}}, 0x0) [ 438.111229][T14412] input: syz0 as /devices/virtual/input/input67 14:38:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:25 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, r2, 0x0) write(r1, &(0x7f00000001c0), 0x10000012f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r3, &(0x7f0000000100), 0x33e, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLINK(r1, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 14:38:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:25 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2a8cae28497d0b2", @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xcf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:38:25 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e7"}}}}}}}, 0x0) 14:38:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, 0x0, 0x0) 14:38:25 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e7"}}}}}}}, 0x0) 14:38:25 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3", @ANYRESOCT, @ANYRES32], 0x0, 0xa1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 438.690623][T14440] ptrace attach of "/root/syz-executor.1"[14439] was attempted by "/root/syz-executor.1"[14440] [ 438.710203][T14442] input: syz0 as /devices/virtual/input/input68 14:38:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x0, 0x11}, 0x3c7) 14:38:26 executing program 3: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f00"}}}}}}}, 0x0) 14:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) [ 439.055514][T14454] ptrace attach of "/root/syz-executor.1"[14453] was attempted by "/root/syz-executor.1"[14454] [ 439.090436][T14459] input: syz0 as /devices/virtual/input/input69 14:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) shutdown(r1, 0x0) accept$inet6(r1, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:38:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:26 executing program 3: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f00"}}}}}}}, 0x0) 14:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x0, 0x11}, 0x3c7) 14:38:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:26 executing program 3: syz_emit_ethernet(0x6c, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f00"}}}}}}}, 0x0) [ 439.580891][T14486] input: syz0 as /devices/virtual/input/input70 14:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}], 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x0, 0x11}, 0x3c7) 14:38:26 executing program 3: syz_emit_ethernet(0x6d, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f0004"}}}}}}}, 0x0) 14:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) [ 440.029959][T14512] input: syz0 as /devices/virtual/input/input71 14:38:27 executing program 3: syz_emit_ethernet(0x6d, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f0004"}}}}}}}, 0x0) 14:38:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12}, 0x3c7) 14:38:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) [ 440.502403][T14541] input: syz0 as /devices/virtual/input/input72 14:38:27 executing program 3: syz_emit_ethernet(0x6d, &(0x7f0000000000)={@random="cdbf0e000084", @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x2f, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc0]}, [], "800000e77f0004"}}}}}}}, 0x0) 14:38:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa7573e4c, 0x0, 0x0, 0x800e00670) read(r1, &(0x7f0000000000)=""/46, 0x2e) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:38:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:38:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12}, 0x3c7) 14:38:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) request_key(0x0, &(0x7f0000000440)={'syz'}, &(0x7f0000000480)='/dev/kvm\x00', 0xfffffffffffffffe) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4138ae84, &(0x7f0000000380)) [ 440.907676][T14561] input: syz0 as /devices/virtual/input/input73 14:38:28 executing program 3: syslog(0x4, &(0x7f00000001c0)=""/130, 0x20000242) 14:38:28 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x4) 14:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae9c, &(0x7f0000000000)={0x5, 0x0, [{}]}) 14:38:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:38:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000400)={{0x77359400}, 0x12}, 0x3c7) 14:38:28 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readahead(r0, 0x1, 0x200) r1 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r3 = semget$private(0x0, 0x0, 0x200) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000003c0)={{0x0, r2, 0x0, 0x0, r1}, 0x0, 0x200, 0x3}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@timestamp, @mss={0x2, 0x5}, @sack_perm, @mss={0x2, 0x4a4}, @window={0x3, 0x7, 0x1ff}, @sack_perm], 0x6) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) fspick(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) [ 441.418860][T14592] input: syz0 as /devices/virtual/input/input74 14:38:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0xc65, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 14:38:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:38:28 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 14:38:28 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) 14:38:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:28 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = syz_open_procfs(0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) 14:38:29 executing program 1: syslog(0x3, &(0x7f00000001c0)=""/130, 0x82) 14:38:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:29 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={0x0}, 0x18) 14:38:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) syz_open_dev$media(&(0x7f0000001800)='/dev/media#\x00', 0x0, 0x400) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 14:38:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:30 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='sched\x00') exit(0x7) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/78, 0x4e}], 0x1, 0x0) 14:38:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xe6bf, 0x0, [{0x0, 0x5}]}}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000400)={0x30003}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 0: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)) 14:38:30 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) utimes(0x0, &(0x7f0000000240)={{0x77359400}}) 14:38:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000040)=""/11, 0xb) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffaf}) 14:38:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:30 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0xfffc) 14:38:30 executing program 2: 14:38:30 executing program 2: 14:38:31 executing program 3: 14:38:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:31 executing program 1: 14:38:31 executing program 2: 14:38:31 executing program 0: 14:38:31 executing program 2: 14:38:31 executing program 0: 14:38:31 executing program 1: 14:38:31 executing program 3: 14:38:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:32 executing program 2: 14:38:32 executing program 1: 14:38:32 executing program 3: 14:38:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:32 executing program 0: 14:38:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001800)) 14:38:32 executing program 2: 14:38:32 executing program 1: 14:38:32 executing program 3: 14:38:32 executing program 0: 14:38:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001800)) 14:38:32 executing program 2: 14:38:32 executing program 1: 14:38:32 executing program 3: 14:38:32 executing program 0: 14:38:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000001800)) 14:38:32 executing program 2: 14:38:32 executing program 3: 14:38:32 executing program 1: 14:38:33 executing program 0: 14:38:33 executing program 2: 14:38:33 executing program 3: 14:38:33 executing program 1: 14:38:33 executing program 0: 14:38:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/218, 0xda, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e005a7) shutdown(r0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0xffffff1a) recvfrom$inet(r1, 0x0, 0x1d7b, 0x2, 0x0, 0x800e00659) shutdown(r1, 0x0) 14:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}], 0x3) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) accept(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) shutdown(r3, 0x0) 14:38:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/8, 0xb0}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0xf71f}, 0x10) read(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:34 executing program 1: poll(&(0x7f0000000040)=[{}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 14:38:34 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, 0x0, 0x0) 14:38:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:38:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:34 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:34 executing program 0: getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) 14:38:34 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x20208000005, 0x3, @value}) 14:38:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='dev ', 0x3) write(r2, &(0x7f0000000300)='\x00', 0x1) sendfile(r1, r2, &(0x7f0000000000), 0x7) fcntl$addseals(r2, 0x409, 0xd) dup2(r2, r0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 14:38:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x14, r1, 0x721, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 14:38:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb8"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) fstat(r0, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), 0x0) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) getpgid(0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000480)={0x40000000, 0x3, "a7c7786390a8e5f00d47c2a3ba484c72922c2fdd4d502015535329ff8a121ec9", 0x81, 0x3c7, 0x1, 0x3f, 0x0, 0x3, 0x3, 0x8000000000, [0x3f, 0x401, 0x7fffffff, 0x200]}) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x9, 0x9, 0x400000000}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e23, 0x1, @local, 0x7}}}, 0x84) prctl$PR_GET_CHILD_SUBREAPER(0x25) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 14:38:35 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:35 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380f", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba"], 0x0, 0xd4}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 448.079886][T14872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 14:38:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 14:38:35 executing program 0: 14:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r0) 14:38:35 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0x6}) 14:38:35 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:35 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:35 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000140)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) dup2(r0, r1) 14:38:35 executing program 0: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x79c4}) dup2(r0, r1) 14:38:36 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 14:38:36 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) dup2(r0, r1) 14:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f0000000140)=0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) fcntl$getown(r0, 0x9) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x4000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:38:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 14:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) sendto$inet(r0, &(0x7f0000000580)="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", 0x19e, 0x50, 0x0, 0x0) 14:38:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f00000000c0)={0x0, 0x1000000}) 14:38:37 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='/dev/vhost-vsock\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) close(r1) 14:38:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000040)={0x0, "c27f566d0c5deba10063cbd81c53e004981a2d21eb6fb6a4462c757f577ba530"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:38 executing program 3: set_mempolicy(0x3, &(0x7f00000001c0)=0x5, 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x10000001, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') 14:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:38 executing program 1: 14:38:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:38 executing program 3: 14:38:38 executing program 0: 14:38:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:38 executing program 1: 14:38:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:38 executing program 0: 14:38:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:38 executing program 3: 14:38:38 executing program 1: 14:38:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:38 executing program 0: 14:38:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:39 executing program 1: 14:38:39 executing program 3: 14:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:39 executing program 0: 14:38:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:39 executing program 1: 14:38:39 executing program 3: 14:38:39 executing program 0: 14:38:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:39 executing program 1: 14:38:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:39 executing program 3: 14:38:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:39 executing program 0: 14:38:39 executing program 1: 14:38:40 executing program 0: 14:38:40 executing program 1: 14:38:40 executing program 3: 14:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:40 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:40 executing program 0: 14:38:40 executing program 1: 14:38:40 executing program 3: 14:38:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x810000032, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) 14:38:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0xbd) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x80, 0x1) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x2, r1}, 0x10) 14:38:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:40 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611", @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0xbf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:38:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:40 executing program 3: socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 14:38:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:41 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0x523, 0x2, {0x5, @win={{0x0, 0x0, 0xffffffffffff7fff}, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0}}}) 14:38:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}, {0x0}], 0x2}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) accept(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040), 0x1c, 0x52) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00b32) select(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:38:41 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 14:38:41 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2a8cae28497d0b248", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xe7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:38:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:41 executing program 3: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae01, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='/dev/vhost-vsock\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) close(r1) 14:38:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:38:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xf6}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1d7b, 0x2, 0x0, 0x800e00659) shutdown(r1, 0x0) 14:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:38:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 455.448022][T15215] ÿ: renamed from lo 14:38:42 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x20208000005, 0x0, @value}) 14:38:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:42 executing program 0: r0 = socket$kcm(0x2b, 0x100000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000500ed0080648c6394f27e31d20004000b404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:38:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:38:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/210, 0xd2}], 0x1, 0x0) 14:38:43 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000200)='dev ', 0x3) write(r3, &(0x7f0000000300)='\x00', 0x1) sendfile(r2, r3, &(0x7f0000000000), 0x7) fcntl$addseals(r3, 0x409, 0xd) dup2(r3, r1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 14:38:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:38:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/218, 0xda, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e005a7) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xf6}, 0x10) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0x1d7b, 0x2, 0x0, 0x800e00659) shutdown(r1, 0x0) 14:38:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:38:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 14:38:43 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) vmsplice(r1, &(0x7f0000002300)=[{&(0x7f0000000080)="a4", 0x1}, {0x0}], 0x2, 0x3) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) 14:38:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 14:38:44 executing program 1: poll(&(0x7f0000000200)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) ppoll(0x0, 0x0, &(0x7f0000000780)={0xfffffffc}, 0x0, 0x0) shutdown(r0, 0x0) 14:38:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0703000000000000000004000080"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:38:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 14:38:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 14:38:44 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") fcntl$setlease(r0, 0x400, 0x2) 14:38:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:44 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:44 executing program 0: 14:38:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:45 executing program 1: 14:38:45 executing program 3: 14:38:45 executing program 0: 14:38:45 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:45 executing program 3: 14:38:45 executing program 0: 14:38:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:45 executing program 1: 14:38:45 executing program 3: 14:38:45 executing program 0: 14:38:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x0) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:46 executing program 3: 14:38:46 executing program 1: 14:38:46 executing program 0: 14:38:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x0) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:46 executing program 3: 14:38:46 executing program 0: 14:38:46 executing program 1: 14:38:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:46 executing program 3: 14:38:46 executing program 0: 14:38:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x0) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:46 executing program 1: 14:38:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:46 executing program 0: 14:38:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:46 executing program 3: 14:38:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:47 executing program 1: 14:38:47 executing program 0: 14:38:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:47 executing program 3: 14:38:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:47 executing program 1: 14:38:47 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x6, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000280)={0x8001, 0x1421, 0x4149}) ioctl$int_in(r1, 0x5452, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000200)) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r3, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) getpgid(0x0) 14:38:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 14:38:47 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000200)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = creat(0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x7, 0x0, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000300)={0x8002, 0xffffffffffffff02, 0xfffffffffffffff7}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0x0, 0x3}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "468ee24def4bb86c", "76515ca36ed684528a9033e528c38b7a", "608b450d", "2c84b55136fa4986"}, 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x4}, 0xf) getpgid(0x0) 14:38:47 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:47 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 14:38:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:47 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) inotify_add_watch(r0, 0x0, 0x0) 14:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) 14:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:48 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) sync_file_range(0xffffffffffffffff, 0x7, 0x6, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000280)={0x8001, 0x1421, 0x4149}) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)=0xffffffffffffffc0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x0) getpgid(0x0) 14:38:48 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0xf4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000780)=""/4096, 0x1000, 0x200000002, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) shutdown(r0, 0x0) shutdown(r1, 0x0) 14:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000100)=""/218, 0xda, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e005a7) shutdown(r0, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0xf6}, 0x10) recvfrom$inet(r1, 0x0, 0x1d7b, 0x2, 0x0, 0x800e00659) shutdown(r1, 0x0) 14:38:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:38:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) shutdown(r2, 0x0) 14:38:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f00000007c0)=""/4096, 0x1000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffdb1, 0x0, 0x0, 0x800e00557) shutdown(r0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000000), 0x10) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) recvfrom$inet(r1, 0x0, 0x5839, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 14:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000240)=0x4, 0xbd) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) bind$xdp(r2, &(0x7f0000000140)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 14:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400), 0x0) 14:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000200)=""/233, 0xe9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0057e) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000080), 0x8) shutdown(r2, 0x0) 14:38:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) poll(&(0x7f0000000000), 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e00595) recvmsg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/230, 0xe6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xd0d4, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:38:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:50 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:38:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) preadv(r0, 0x0, 0x0, 0x0) 14:38:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x126, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x26f) 14:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 14:38:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:50 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x80, 0x0, 0x0) 14:38:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:51 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) 14:38:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 14:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, 0x0) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace(0x8, r1) 14:38:51 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:51 executing program 3: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1Tto_bond\x00', 0x3802}) 14:38:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a40)="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", 0xd9f, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f0000001bc0)=""/4096, 0x1000, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r3, r4, 0x0, 0x8000fffffffe) 14:38:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 465.013520][T15700] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:52 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000a40)="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", 0xdfd, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$uinput_user_dev(r1, &(0x7f0000000480)={'syz1\x00', {0xe00, 0x200, 0x3, 0x4}, 0x23, [0xffffffff80000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x3299, 0x1, 0x0, 0x7, 0x0, 0x8, 0x1, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x100, 0x0, 0x6, 0x0, 0x0, 0x1000, 0x6f, 0x0, 0x0, 0x0, 0x2, 0x0, 0x21dd, 0xfffffffffffffffd, 0xe1, 0x4, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4a, 0x2, 0x0, 0x4, 0x10001, 0x1f, 0x3, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffb, 0x0, 0xa715, 0x5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2964, 0x7], [0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x3f, 0x0, 0xffff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x9, 0x6a4, 0x0, 0x7ff, 0x81, 0x71, 0x0, 0x11, 0x9, 0x2, 0x100000000, 0x2, 0x0, 0x9, 0x2, 0x6, 0x0, 0x0, 0x5, 0x0, 0x5, 0x8, 0x0, 0x1, 0x0, 0x6, 0x7, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x38, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x6], [0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x80000001, 0x81, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa37, 0x3, 0x10001, 0x10001, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffc99, 0x67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, 0x7f, 0xfff, 0xfff, 0x0, 0x0, 0x7fffffff, 0x0, 0xeba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100000000]}, 0x45c) sendfile(r3, r4, 0x0, 0x8000fffffffe) 14:38:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @initdev}, {0x2, 0x0, @empty}}) 14:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:52 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:53 executing program 1: 14:38:53 executing program 0: 14:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:53 executing program 0: 14:38:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:53 executing program 3: 14:38:53 executing program 1: 14:38:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:53 executing program 0: 14:38:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:53 executing program 1: 14:38:53 executing program 0: 14:38:54 executing program 3: 14:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:54 executing program 1: 14:38:54 executing program 3: 14:38:54 executing program 0: 14:38:54 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:54 executing program 1: 14:38:54 executing program 0: 14:38:54 executing program 3: 14:38:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:54 executing program 3: 14:38:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:54 executing program 1: 14:38:54 executing program 0: 14:38:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:55 executing program 0: 14:38:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create(0x9) r2 = epoll_create(0x4) r3 = socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000001800)) 14:38:55 executing program 3: 14:38:55 executing program 1: 14:38:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:55 executing program 3: 14:38:55 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:55 executing program 0: 14:38:55 executing program 1: 14:38:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) 14:38:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 14:38:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}}, 0xb8}}, 0x0) 14:38:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:38:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dab"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000e00000000000009500000000000000eb978606129425093f6cce26b20e60909b"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 14:38:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dab"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:58 executing program 3: 14:38:58 executing program 0: 14:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:58 executing program 3: 14:38:58 executing program 0: 14:38:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 14:38:58 executing program 3: 14:38:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dab"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)) 14:38:58 executing program 0: 14:38:58 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:58 executing program 3: 14:38:58 executing program 0: 14:38:58 executing program 1: 14:38:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb8"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:59 executing program 3: 14:38:59 executing program 0: 14:38:59 executing program 1: 14:38:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb8"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:59 executing program 0: 14:38:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:38:59 executing program 1: 14:38:59 executing program 3: 14:38:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) socket$rds(0x15, 0x5, 0x0) r4 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f000000e000)) r5 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000001800)) 14:38:59 executing program 1: 14:38:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb8"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:59 executing program 0: 14:38:59 executing program 3: 14:38:59 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x400300, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:38:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:38:59 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) pread64(r0, 0x0, 0x0, 0x0) 14:39:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 14:39:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 14:39:00 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40107446, &(0x7f0000000180)) 14:39:00 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x82a40, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000180)=0x17642c1) pread64(r0, 0x0, 0x0, 0x0) 14:39:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$caif_seqpacket(0x25, 0x5, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:39:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) close(r1) r2 = syz_open_procfs$namespace(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setns(r2, 0x0) write$FUSE_NOTIFY_POLL(r3, 0x0, 0x0) 14:39:00 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000280)='./file0\x00') syz_genetlink_get_family_id$tipc(0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) close(r1) syz_open_procfs$namespace(0x0, 0x0) setns(0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f0000000100)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000240)=""/52) 14:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:01 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000020705000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x7a00}, 0x0) 14:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:01 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000180)='./file0\x00', r1, r2) chdir(&(0x7f0000000080)='./file0\x00') 14:39:01 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) [ 474.380485][T16081] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0xfffffffffffffffc, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x0) 14:39:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) poll(&(0x7f0000000340)=[{r1}, {r0}], 0x2, 0x0) 14:39:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffc, 0x10a000d04) 14:39:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:01 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 14:39:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/69, 0x45) 14:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x1000000000002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, "9bd9184debaa6c4583560ff0b20b6cd52b31aea3d12b8060b510444672ed452a17ddd5cde2feabbd0dba67440b83251d4ea2357d2fd20c477aa603f05a2a26a2", "afbab52d09dcadcafaebef968116b20545868ab08dec09288f3add73f87aa3ff08f8e5c49efff6d394f4bb1a2a4260f6f640c4090751a53be61db8e8c7192a27", "a7026d4eb7f55ee179bf24f1c501d2cbe5e3fc9e4026385284e5bdb81246646c"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 14:39:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="f72dabb833"]) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:39:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="2321202e2f66696c65301060ea28e7f7f85b627d5464691e3376d4f7ab2601ebd39bc87962ae074fd8d92349ffe6b9570c6e185672476cd63e5c28e0e57fb3e26ef311696773fefedfb8f30b79f22e887a335d269e8aea3cc6945d24f82e849764f9613c382611087872817cf0315b7c66a6c8a32447d20f13116308814a4ead2e13b78532114470e2e9c3884efaf859c0de132c92478733bfe9856044fe5e9fe3d3a723e56b5218a977a2c48025ae8848c50c9b95ec22410c31227237c46f999aa5d38c4d336c28ce4da101a43e4eaa89492e6f8063be049b058d72cb61656101f7fddf12c3245b14b08481a898f820c4d5904c2a505361b4032b2d7c7b9346fd6ae0aa846e646676ed108d0282e3a42a3c2e4b187ff2df88725c4b94356ee47859d6e770fdf2b9663d60f8c15deb1049a3cf4442b91f12a161c5f4e468ed6603234d3206e2139f12f1786f8b0c871bbde835998b71ac15e6815ceadf9b2fdba748a9e3fda6962f03eb81fbfcad2c5808d70ad98f746e3ffade82e612bfabf82f2ddfaa81233e3a02c2c9328b85d2fac13769f6a7a0f540767e4f287a727d0a2c0d4ae79d481d4fd2d96278c49659aa82e8abaa4eb0c53bbd411646646786adbaf793ed0c4b73e06981af35e8b3aa97ef4b9c6d51f8fbe8515a8ed5f2fbdac0ce17adf50c9b0fe2664508b2fbb7ce2175c9c299dfc97b81cc56905516eb3d3e2059b2dec960c0e9bc168c00167ffcf8160c6377c608a79b5a5d8c2e9ef767da14b0adf0693f37e96da1842188c252af4196aea162c7ccd6aa8fd0b45b011bf8bc16f6c4e4f0ded88fceb57df8e17b1edd60df861778ec5eb2747c79b6a2dadbc7c7e3c1c21d55ae8839e14713c69228360ac6fe4766c5caa5d7e22c22fd99fff3d1506d8896c446191e2781cccb17b867478452f1eef97d972aa2aeb23e6740eed3a0d06aa69fd5f86989c91aa9faf73e8933e9718784e4e330fd5ba7492ebea4e324e4d15fb83dad3ebe0677c0e3ed53839ab734df5a86f1cd89317f3660d9aba6d1cf7e9668ded214e2dcd0ea559a9ee144403c94cececceca64cb05a57b1f51deca80532e125f86e1a117bc57486032df548caeba1cd1adf88c3c58618969eea99b1aa333075e8fb5e316ceda1f02343202e532843d2effb134f83ed2353a73f75c0648622e0872e10794d5422dfcd4c632015375193dcbafb32f88b277889bd0b64f47bde624bc2017ffb99460517f512fc41b4fcdd21e484767c81aa0a810df137fb3a202b0805cfa48a0d0ee2a3c3159326a8a865a7de120ceab9321adcb47a8b34058e0c6e0f9a2ebb395a2429236c2c4216bc8557545469644984a140e76c319008b688d0652bfa09d3a13795afbcb4593f9fb21b2f25d0c622b9131a332e1cdb73195c49bb0015b652302210159d787074d6de5c213c5c4e4df581a8e9c9e1885ae3a1a72f646ae30a04d999a0c73b58ca6d9e670eb47e7801722e7d971a02933dcb0b4fca1470776f1e08e23b57eaaaa61c82d076d1502c47ae7007d0382dc9620baa18f8ad0f07510f991c6ad8558ae008ee36178327648b924339802a2c81d6200ea968bb11b1f5843e85ed34d16c9c1638c0d7f1a07663735bb6c5e67c3b789e6a7fa5050d38ce31eca030ae53fec710cabad9ba2ba5a505caf99987fa83058137345c5c0aed66d80f7bbb3a910321634080eb8850d0961421eb0de52e4a97c444bf389c672ff672bbab07e5b39755d35b5fb3924df8a3d29508e61c454a1d85b9d043b1f29cdddb205a9e861f0bd5f0b087eb69b2531d931ef6b1e6071f0f4acf48e6ea56054945330adcd23b680d3fc7d2a58a0cb412c8a8bcbe85999b10081bdd25152c3f5ceec6b2184e4fe1eec4bdd9d9fb94a7d848c9aeb30ad6801384ee96b253a13b81e14d524b1075c19831d896be445e6a5e0204b70913de886b06005c5029ffecd81196702fc8f51823a33bed322c8197ca8c22281e9fdf059d12fe341e085e8d1853969ed6f339a47f4b8d6693f588fb5c22d92b16f013da21a797f8cb52087fc785d3165cba9c31d5985df22f8f559615df62cd"], 0x5c1) 14:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:02 executing program 1: 14:39:02 executing program 3: 14:39:02 executing program 0: 14:39:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:02 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:02 executing program 3: 14:39:02 executing program 1: 14:39:02 executing program 2: 14:39:03 executing program 0: 14:39:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:03 executing program 1: 14:39:03 executing program 2: 14:39:03 executing program 3: 14:39:03 executing program 0: 14:39:03 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:03 executing program 2: 14:39:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {r0}], 0x2, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x224, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) shutdown(r1, 0x0) 14:39:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:03 executing program 3: 14:39:04 executing program 0: 14:39:04 executing program 2: 14:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:04 executing program 3: 14:39:04 executing program 2: 14:39:04 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:04 executing program 3: 14:39:04 executing program 0: 14:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:04 executing program 1: 14:39:04 executing program 2: 14:39:04 executing program 3: 14:39:04 executing program 1: 14:39:04 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:var_log_t:s0\x00', 0x1f, 0x0) 14:39:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 14:39:04 executing program 3: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0xfffffe27}, 0xfffffc41) fadvise64(r0, 0x0, 0xffff, 0x4) 14:39:05 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:05 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$caif_seqpacket(0x25, 0x5, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:39:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:39:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:05 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x43b, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000100)) 14:39:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000000a) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000000100000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) 14:39:05 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x84, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:39:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:39:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'veth0_to_hsr\x00', &(0x7f0000000400)=@ethtool_dump={0x3f}}) 14:39:06 executing program 1: 14:39:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x102}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f000000b6c0)) 14:39:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000040)=0x4c000ffc, 0x10a000d04) 14:39:06 executing program 3: 14:39:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:06 executing program 3: 14:39:06 executing program 1: 14:39:06 executing program 0: 14:39:06 executing program 2: 14:39:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:06 executing program 1: 14:39:06 executing program 3: 14:39:07 executing program 2: 14:39:07 executing program 0: 14:39:07 executing program 1: 14:39:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000001800)) 14:39:07 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:07 executing program 3: 14:39:07 executing program 2: 14:39:07 executing program 0: 14:39:07 executing program 1: 14:39:07 executing program 3: 14:39:07 executing program 2: 14:39:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000001800)) 14:39:07 executing program 0: 14:39:07 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:07 executing program 3: 14:39:07 executing program 1: 14:39:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000001800)) 14:39:07 executing program 0: 14:39:07 executing program 2: 14:39:08 executing program 3: 14:39:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:08 executing program 0: 14:39:08 executing program 2: 14:39:08 executing program 1: 14:39:08 executing program 3: 14:39:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000001800)) 14:39:08 executing program 0: 14:39:08 executing program 3: 14:39:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:08 executing program 1: 14:39:08 executing program 2: 14:39:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:39:08 executing program 3: 14:39:08 executing program 0: 14:39:08 executing program 1: 14:39:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:09 executing program 2: 14:39:09 executing program 3: 14:39:09 executing program 1: 14:39:09 executing program 0: 14:39:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:39:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:09 executing program 3: 14:39:09 executing program 1: 14:39:09 executing program 2: 14:39:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000001800)) 14:39:09 executing program 3: 14:39:09 executing program 0: 14:39:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:09 executing program 2: 14:39:09 executing program 1: 14:39:09 executing program 3: 14:39:09 executing program 0: 14:39:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, 0x0) 14:39:10 executing program 2: 14:39:10 executing program 0: 14:39:10 executing program 1: 14:39:10 executing program 3: 14:39:10 executing program 2: 14:39:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:10 executing program 3: 14:39:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, 0x0) 14:39:10 executing program 0: 14:39:10 executing program 1: 14:39:10 executing program 2: 14:39:10 executing program 0: 14:39:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:10 executing program 3: 14:39:10 executing program 1: 14:39:10 executing program 0: 14:39:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = epoll_create(0x4) r4 = socket$rds(0x15, 0x5, 0x0) r5 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f000000e000)) r6 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000dff4)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, 0x0) 14:39:10 executing program 2: 14:39:11 executing program 3: 14:39:11 executing program 1: 14:39:11 executing program 0: 14:39:11 executing program 2: 14:39:11 executing program 5: 14:39:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) 14:39:11 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:11 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) r0 = inotify_init() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000280)='./file0/bus\x00', 0x102) 14:39:11 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0x18) 14:39:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 14:39:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="e3", 0x1) 14:39:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchown(0xffffffffffffffff, 0x0, 0x0) rt_sigaction(0x35, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, &(0x7f0000000200)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 14:39:11 executing program 0: 14:39:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x0, 0x0, 0x0) 14:39:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_getaffinity(0x0, 0x8, &(0x7f00000000c0)) 14:39:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x40000040) 14:39:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:39:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x0, 0x0, 0x0) 14:39:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:12 executing program 5: 14:39:12 executing program 3: [ 485.066618][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 485.066656][ T30] audit: type=1326 audit(1563633552.104:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16555 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x0 14:39:12 executing program 1: 14:39:12 executing program 0: 14:39:12 executing program 5: 14:39:12 executing program 3: 14:39:12 executing program 1: 14:39:12 executing program 0: 14:39:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:12 executing program 1: [ 485.856834][ T30] audit: type=1326 audit(1563633552.894:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16555 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c65a code=0x0 14:39:13 executing program 2: 14:39:13 executing program 5: 14:39:13 executing program 0: 14:39:13 executing program 3: 14:39:13 executing program 1: 14:39:13 executing program 5: 14:39:13 executing program 0: 14:39:13 executing program 3: 14:39:13 executing program 1: 14:39:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:13 executing program 2: unshare(0x8000400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syncfs(0xffffffffffffffff) 14:39:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/30, 0x1e}], 0x1, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/180, 0xb4}, {0x0}], 0x2, 0x0) 14:39:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 14:39:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 14:39:13 executing program 1: r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 14:39:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x74cf, 0x3e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) close(r0) 14:39:13 executing program 5: 14:39:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000040), 0x12) 14:39:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 14:39:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 14:39:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x200000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffe000/0x1000)=nil) shmat(r3, &(0x7f0000ffc000/0x3000)=nil, 0x7000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008915, &(0x7f00000003c0)="11dca5055e0b55ec7be070") pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000100)={0xa, 0x1, 0x401}) socket(0x10, 0x200000000000803, 0x0) alarm(0xfffffffffffffff8) fcntl$setlease(r0, 0x400, 0x3) write(r2, &(0x7f00000008c0)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x38b) fanotify_init(0x206, 0x0) fadvise64(r1, 0x0, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x1a, &(0x7f00000001c0)={&(0x7f0000000580)="460f19590026f3400fb83d00000080c42201a796420a0000dfd4c4e1b457260fae6e10470f38cbf9c442c592249d51b67fe9c4412d572d1f0000008f0978e3bb57000000", {0x100000001}, 0x0, &(0x7f00000000c0)="c481fa2d7bc966450f3806ad00000081f20f7cecc4218d15fbf2a7c421fc2e0666f20f1bd30f0f347abb410f43fa0f73d200"}, &(0x7f0000000280)={&(0x7f0000000200)="d276050fbaeb081c07c461ff12a900008020260faefb64e1d2f247de04dea5460ff627d9f2", {}, 0x0, &(0x7f0000000240)="654180b45e0000000004f20f584493a3656726660f3a09e644260f01d7c4a1855d5259f20f5e88f6078041d8192e0f9f5834c461e1ef490cc4e1f828ea"}, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000900)="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", 0x1000, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)="d6e1eb9026bf7879a9a53f61043b2ad282c16cfd10544146fd5ef6de620d7bb136c6d8a8c8ab1cbdbca677d7ecdb15354af42e3961ec6b3a1e18972e5e799650aa287e8ffedc9ad88f885d2ceb86c3deb3d77fb76fd97c81338eabd6fa5f06f9ece0cb3f51e668d82fa9d08f5e1e19ad3ad9f818dc47b3c9c52dc5c9bcd54d752ee981f73ac86b6a3e1dbc0e1eba944fed7e4289941e6dcaf9736622a4f5226264f7c437347672726d7c13c090cf36f7b160", 0xb2, 0x0) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 14:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r1) 14:39:14 executing program 0: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xffffff80}], 0x148, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xadbf80a3}], 0x23a, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x408000, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) 14:39:14 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaac17f97f920f286dd60bb561500082f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa042022ebffff004788000800000086dd08008800000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 14:39:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x3c) 14:39:14 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$unix(0x1, 0x5, 0x0) close(r2) close(r1) pipe(&(0x7f00000000c0)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) splice(r0, 0x0, r4, 0x0, 0xc0, 0x0) close(r4) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\r'], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 14:39:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000040), 0x10) 14:39:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r0 = syz_open_dev$vcsa(0x0, 0x40000004a8e, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000001c0)={0xa361}) read$alg(r0, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(r0, 0x5408, 0x0) 14:39:14 executing program 5: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000) perf_event_open(&(0x7f0000000180)={0x1, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x1, 0x2) uname(0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x1006) 14:39:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f00000004c0)=@can, 0x80, 0x0}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 14:39:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 14:39:15 executing program 5: r0 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x0) ftruncate(r0, 0x0) 14:39:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x40000004a8e, 0x0) read$alg(r0, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0xff, 0x0, 0x1f, 0x9}) 14:39:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) read$alg(r0, &(0x7f0000000240)=""/239, 0xef) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000100)={0x8000, 0x200, 0x7fffffff, 0xff5e, 0x13, 0xc5e, 0xff, 0x0, 0x1f, 0x9}) 14:39:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:15 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:39:15 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000c80)=ANY=[@ANYBLOB="0200000001000000f261960852ce6d7e0000000010000000000000002000000000000000"], 0x24, 0x0) 14:39:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 14:39:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:39:15 executing program 5: r0 = socket$inet(0x2, 0x6, 0x1000000000000007) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendfile(r0, r0, 0x0, 0x8) getrandom(&(0x7f00000002c0)=""/97, 0xda, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r1, &(0x7f0000000140)) r2 = open(&(0x7f00000001c0)='.\x00', 0x480, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00\x00\x00\x00\x00\x00\x1a\x00'}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000000)) setsockopt$inet6_tcp_int(r3, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 14:39:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000c80), 0x24, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') 14:39:15 executing program 1: 14:39:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:15 executing program 3: [ 488.820188][T16729] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:39:16 executing program 1: 14:39:16 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 14:39:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 14:39:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x6, 0x12) 14:39:16 executing program 2: 14:39:16 executing program 0: 14:39:16 executing program 5: 14:39:16 executing program 3: 14:39:16 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:16 executing program 1: 14:39:16 executing program 0: 14:39:16 executing program 3: 14:39:16 executing program 1: 14:39:16 executing program 5: 14:39:16 executing program 2: 14:39:17 executing program 0: 14:39:17 executing program 1: 14:39:17 executing program 5: 14:39:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:17 executing program 3: 14:39:17 executing program 2: 14:39:17 executing program 1: 14:39:17 executing program 0: 14:39:17 executing program 3: 14:39:17 executing program 5: 14:39:17 executing program 2: 14:39:17 executing program 0: 14:39:17 executing program 1: 14:39:17 executing program 5: 14:39:17 executing program 2: 14:39:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6"], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:17 executing program 3: 14:39:17 executing program 0: 14:39:17 executing program 1: 14:39:18 executing program 2: 14:39:18 executing program 3: 14:39:18 executing program 0: 14:39:18 executing program 1: 14:39:18 executing program 5: 14:39:18 executing program 3: 14:39:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6"], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:18 executing program 2: 14:39:18 executing program 0: 14:39:18 executing program 1: 14:39:18 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:39:18 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b268", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:18 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1484b700"], 0x4) write$P9_RREADLINK(r1, &(0x7f0000000000)={0xfffffffffffffeac, 0x17, 0x0, {0x5, './file0'}}, 0x296) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 491.628950][T16850] device nr0 entered promiscuous mode 14:39:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6"], 0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:18 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() waitid(0x1, r0, 0x0, 0xc, 0x0) [ 491.956966][T16856] device nr0 entered promiscuous mode 14:39:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65"], 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000180)='./file0\x00', 0x8000, 0x80) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000002c0)={0x5, &(0x7f00000001c0)=[{0x8d8c, 0x8001}, {0x7fff}, {0x5, 0x6e5b20a7}, {0x400, 0xffffffff}, {0x0, 0x6}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x2, 0x80000000002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @broadcast}, 0x2000000000001c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x0, 0x4b}) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/146, 0x92}, {&(0x7f0000000100)=""/58, 0x147}], 0x2) 14:39:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65"], 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:19 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 14:39:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffffd) 14:39:19 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) [ 492.567556][T16885] device nr0 entered promiscuous mode 14:39:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x902102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x43e2313a, 0x135}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 14:39:19 executing program 2: open(&(0x7f0000000400)='./file0\x00', 0x42, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v3') getuid() 14:39:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65"], 0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x100000, 0x0, 0x0) 14:39:20 executing program 3: 14:39:20 executing program 2: 14:39:20 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:20 executing program 1: 14:39:20 executing program 5: 14:39:20 executing program 3: 14:39:20 executing program 2: [ 493.393055][T16933] device nr0 entered promiscuous mode 14:39:20 executing program 5: 14:39:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c6530"], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:20 executing program 1: 14:39:20 executing program 3: 14:39:20 executing program 2: 14:39:20 executing program 1: 14:39:20 executing program 5: 14:39:21 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:21 executing program 2: 14:39:21 executing program 3: 14:39:21 executing program 5: 14:39:21 executing program 1: 14:39:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c6530"], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:21 executing program 3: 14:39:21 executing program 5: 14:39:21 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 14:39:21 executing program 1: [ 494.270930][T16964] device nr0 entered promiscuous mode 14:39:21 executing program 3: 14:39:21 executing program 3: 14:39:21 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:21 executing program 1: 14:39:21 executing program 5: 14:39:21 executing program 3: 14:39:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c6530"], 0xa) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:22 executing program 2: 14:39:22 executing program 5: 14:39:22 executing program 3: 14:39:22 executing program 1: 14:39:22 executing program 2: 14:39:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffe) 14:39:22 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f0000000040), 0xde, 0x57, 0x0, 0x0) 14:39:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) 14:39:22 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:22 executing program 3: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b54c007110000f30501000b000200000000000000cf", 0x1f) 14:39:22 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010002000000e000000100000000000000"], 0x18) 14:39:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x10000000022802) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 14:39:22 executing program 1: setitimer(0x0, 0x0, &(0x7f00000000c0)) [ 495.833039][T17037] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:39:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) [ 495.918966][T17042] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:39:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2806) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ea", 0x1}], 0x1) 14:39:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:23 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 14:39:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 496.212866][T17053] device nr0 entered promiscuous mode 14:39:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:39:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000580)=0x19fc, 0x336) 14:39:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$cgroup_int(r0, &(0x7f0000000040)=0x95fe, 0x12) 14:39:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x1ba) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 14:39:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:23 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 14:39:23 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246) 14:39:23 executing program 3: 14:39:23 executing program 1: 14:39:24 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:24 executing program 3: 14:39:24 executing program 2: 14:39:24 executing program 1: 14:39:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:24 executing program 5: 14:39:24 executing program 3: [ 497.145733][T17097] device nr0 entered promiscuous mode 14:39:24 executing program 2: 14:39:24 executing program 1: 14:39:24 executing program 5: 14:39:24 executing program 2: 14:39:24 executing program 3: 14:39:24 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:24 executing program 1: 14:39:24 executing program 5: 14:39:24 executing program 2: 14:39:24 executing program 3: 14:39:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:25 executing program 2: 14:39:25 executing program 5: 14:39:25 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) socket(0x40000000015, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:39:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast1}}, [@sec_ctx={0xc, 0x8, {0xc}}]}, 0x5c}}, 0x0) [ 498.052825][T17129] device nr0 entered promiscuous mode 14:39:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:39:25 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) 14:39:25 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:25 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f00000000c0)={0x20208000002, 0x0, @value}) 14:39:25 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:39:25 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:25 executing program 5: 14:39:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00\x10') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000019d, 0x400000000000) 14:39:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:26 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3", @ANYRES64, @ANYRES32], 0x0, 0x92}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:39:26 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 14:39:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x782, 0xffffffffffffffff}}}, 0x60) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:39:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic}) 14:39:26 executing program 1: 14:39:26 executing program 2: [ 499.519512][T17199] device nr0 entered promiscuous mode 14:39:26 executing program 5: 14:39:26 executing program 1: 14:39:26 executing program 5: 14:39:26 executing program 2: 14:39:27 executing program 3: 14:39:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1e5302ed6b284b71"], 0x1a000) 14:39:27 executing program 1: 14:39:27 executing program 2: 14:39:27 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:27 executing program 5: 14:39:27 executing program 3: 14:39:27 executing program 1: 14:39:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}], 0x2, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) poll(0x0, 0x0, 0x4e) shutdown(r2, 0x0) [ 500.359991][T17236] device nr0 entered promiscuous mode 14:39:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:39:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) 14:39:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}], 0x3}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getpid() recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:39:27 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) poll(&(0x7f0000000080)=[{r0, 0x32}], 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 14:39:27 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r0, 0x10}, {r1, 0x8}], 0x2, &(0x7f0000000080)={0xf41a, 0xd7f}, &(0x7f00000000c0)={0x40}, 0x8) shutdown(r1, 0x0) 14:39:27 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) 14:39:28 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) 14:39:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}, {}], 0x3, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) poll(0x0, 0x0, 0x4e) shutdown(r2, 0x0) 14:39:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) shutdown(r1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x10, r1, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 501.078208][T17278] device nr0 entered promiscuous mode 14:39:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) 14:39:28 executing program 3: poll(0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0x37, 0x4f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa7573e4c, 0x0, 0x0, 0x800e00670) shutdown(r0, 0x0) 14:39:28 executing program 1: poll(0x0, 0x0, 0x200000000051) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) read(r0, &(0x7f0000000100)=""/158, 0x9e) shutdown(r0, 0x0) 14:39:28 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) write(r0, 0x0, 0x101a0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:39:28 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) 14:39:28 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f00000000c0)) recvfrom$inet(r0, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r1, 0x0) 14:39:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) 14:39:28 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e00841) shutdown(r0, 0x0) select(0x40, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 14:39:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/106, 0x6a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:39:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) poll(0x0, 0x0, 0x4e) shutdown(r2, 0x0) 14:39:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:29 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0xf41a}, &(0x7f00000000c0), 0x8) shutdown(r1, 0x0) 14:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}], 0x1) shutdown(r2, 0x0) 14:39:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) 14:39:29 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0305616, &(0x7f0000000040)={0x0, 0x0, "6390b0d8958f3052a1749a427258323f33b1f46351bdee33"}) 14:39:29 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:39:29 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:29 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x2, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x33) 14:39:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00\x10') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000226, 0x0) 14:39:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) 14:39:30 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:30 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:39:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000080)) 14:39:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:39:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 14:39:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 14:39:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0x4020565a, &(0x7f0000000040)={0x0, 0x0, "6390b0d8958f3052a1749a427258323f33b1f46351bdee33"}) 14:39:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0x11e, 0x0, 0x0, 0x0) 14:39:30 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x2, 0x20000020004}, 0x10) [ 503.538536][T17421] device nr0 entered promiscuous mode 14:39:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 14:39:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) 14:39:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x0, 0x0, "6390b0d8958f3052a1749a427258323f33b1f46351bdee33"}) 14:39:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x80, 0x1) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) bind$xdp(r2, &(0x7f00000000c0)={0x2c, 0x0, r1}, 0x10) 14:39:31 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380f", @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba"], 0x0, 0xbd}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:39:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000004080513f14d11fffdffff010a0000000c00030084ffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) 14:39:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000180)="c66ad1d9638bab58fa14409000abc04b588ff5b2680747", 0x0}, 0x20) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 504.168391][T17449] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 504.176696][T17449] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 14:39:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 14:39:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff2b, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c0002000800140002000000"], 0x3c}}, 0x0) [ 504.231402][T17454] ptrace attach of "/root/syz-executor.2"[17453] was attempted by "/root/syz-executor.2"[17454] 14:39:31 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xd3}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:39:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) recvmsg(0xffffffffffffff9c, &(0x7f0000000500)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) [ 504.335990][T17458] device nr0 entered promiscuous mode 14:39:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c2ae6696c65300a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) [ 504.490791][T17468] ================================================================== [ 504.491731][T17468] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 504.501935][T17468] CPU: 1 PID: 17468 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 504.501935][T17468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.501935][T17468] Call Trace: [ 504.501935][T17468] dump_stack+0x191/0x1f0 [ 504.501935][T17468] kmsan_report+0x162/0x2d0 [ 504.501935][T17468] __msan_warning+0x75/0xe0 [ 504.501935][T17468] batadv_netlink_dump_hardif+0x70d/0x880 [ 504.501935][T17468] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 504.501935][T17468] genl_lock_dumpit+0xc6/0x130 [ 504.501935][T17468] ? genl_lock_start+0x180/0x180 [ 504.501935][T17468] netlink_dump+0xa84/0x1ab0 [ 504.501935][T17468] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 504.501935][T17468] __netlink_dump_start+0xa3a/0xb30 [ 504.501935][T17468] genl_rcv_msg+0x1d9e/0x1f20 [ 504.501935][T17468] ? genl_rcv_msg+0x1f20/0x1f20 [ 504.501935][T17468] ? genl_lock_start+0x180/0x180 [ 504.501935][T17468] ? genl_lock_dumpit+0x130/0x130 [ 504.501935][T17468] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 504.501935][T17468] netlink_rcv_skb+0x431/0x620 [ 504.501935][T17468] ? genl_unbind+0x390/0x390 [ 504.501935][T17468] genl_rcv+0x63/0x80 [ 504.501935][T17468] netlink_unicast+0xf3e/0x1020 [ 504.501935][T17468] netlink_sendmsg+0x127e/0x12f0 [ 504.501935][T17468] ? netlink_getsockopt+0x1430/0x1430 [ 504.501935][T17468] ___sys_sendmsg+0x12ff/0x13c0 [ 504.501935][T17468] ? p54u_upload_firmware_net2280+0x3140/0x71a0 [ 504.501935][T17468] ? __fget_light+0x6b1/0x710 [ 504.501935][T17468] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 504.501935][T17468] __se_sys_sendmsg+0x305/0x460 [ 504.501935][T17468] __x64_sys_sendmsg+0x4a/0x70 [ 504.501935][T17468] do_syscall_64+0xbc/0xf0 [ 504.501935][T17468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 504.501935][T17468] RIP: 0033:0x459819 [ 504.501935][T17468] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.501935][T17468] RSP: 002b:00007fd991bb6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 504.501935][T17468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 504.501935][T17468] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 504.501935][T17468] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.501935][T17468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd991bb76d4 [ 504.501935][T17468] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 504.501935][T17468] [ 504.501935][T17468] Uninit was created at: [ 504.501935][T17468] kmsan_internal_poison_shadow+0x53/0xa0 [ 504.501935][T17468] kmsan_slab_alloc+0xaa/0x120 [ 504.501935][T17468] __kmalloc_node_track_caller+0xc8f/0xf10 [ 504.501935][T17468] __alloc_skb+0x306/0xa10 [ 504.501935][T17468] netlink_sendmsg+0xb81/0x12f0 [ 504.501935][T17468] ___sys_sendmsg+0x12ff/0x13c0 [ 504.501935][T17468] __se_sys_sendmsg+0x305/0x460 [ 504.501935][T17468] __x64_sys_sendmsg+0x4a/0x70 [ 504.501935][T17468] do_syscall_64+0xbc/0xf0 [ 504.501935][T17468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 504.501935][T17468] ================================================================== [ 504.501935][T17468] Disabling lock debugging due to kernel taint [ 504.501935][T17468] Kernel panic - not syncing: panic_on_warn set ... [ 504.501935][T17468] CPU: 1 PID: 17468 Comm: syz-executor.1 Tainted: G B 5.2.0+ #15 [ 504.501935][T17468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.501935][T17468] Call Trace: [ 504.501935][T17468] dump_stack+0x191/0x1f0 [ 504.501935][T17468] panic+0x3c9/0xc1e [ 504.501935][T17468] kmsan_report+0x2ca/0x2d0 [ 504.501935][T17468] __msan_warning+0x75/0xe0 [ 504.501935][T17468] batadv_netlink_dump_hardif+0x70d/0x880 [ 504.501935][T17468] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 504.501935][T17468] genl_lock_dumpit+0xc6/0x130 [ 504.501935][T17468] ? genl_lock_start+0x180/0x180 [ 504.501935][T17468] netlink_dump+0xa84/0x1ab0 [ 504.501935][T17468] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 504.501935][T17468] __netlink_dump_start+0xa3a/0xb30 [ 504.501935][T17468] genl_rcv_msg+0x1d9e/0x1f20 [ 504.501935][T17468] ? genl_rcv_msg+0x1f20/0x1f20 [ 504.501935][T17468] ? genl_lock_start+0x180/0x180 [ 504.501935][T17468] ? genl_lock_dumpit+0x130/0x130 [ 504.501935][T17468] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 504.501935][T17468] netlink_rcv_skb+0x431/0x620 [ 504.501935][T17468] ? genl_unbind+0x390/0x390 [ 504.501935][T17468] genl_rcv+0x63/0x80 [ 504.501935][T17468] netlink_unicast+0xf3e/0x1020 [ 504.501935][T17468] netlink_sendmsg+0x127e/0x12f0 [ 504.501935][T17468] ? netlink_getsockopt+0x1430/0x1430 [ 504.501935][T17468] ___sys_sendmsg+0x12ff/0x13c0 [ 504.501935][T17468] ? p54u_upload_firmware_net2280+0x3140/0x71a0 [ 504.501935][T17468] ? __fget_light+0x6b1/0x710 [ 504.501935][T17468] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 504.501935][T17468] __se_sys_sendmsg+0x305/0x460 [ 504.501935][T17468] __x64_sys_sendmsg+0x4a/0x70 [ 504.501935][T17468] do_syscall_64+0xbc/0xf0 [ 504.501935][T17468] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 504.501935][T17468] RIP: 0033:0x459819 [ 504.501935][T17468] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 504.501935][T17468] RSP: 002b:00007fd991bb6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 504.501935][T17468] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 504.501935][T17468] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 504.501935][T17468] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 504.501935][T17468] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd991bb76d4 [ 504.501935][T17468] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 504.501935][T17468] Kernel Offset: disabled [ 504.501935][T17468] Rebooting in 86400 seconds..