Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. 2019/09/27 21:16:00 fuzzer started 2019/09/27 21:16:04 dialing manager at 10.128.0.26:37065 2019/09/27 21:16:04 syscalls: 2385 2019/09/27 21:16:04 code coverage: enabled 2019/09/27 21:16:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 21:16:04 extra coverage: enabled 2019/09/27 21:16:04 setuid sandbox: enabled 2019/09/27 21:16:04 namespace sandbox: enabled 2019/09/27 21:16:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 21:16:04 fault injection: enabled 2019/09/27 21:16:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 21:16:04 net packet injection: enabled 2019/09/27 21:16:04 net device setup: enabled 21:18:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) syzkaller login: [ 257.057531][T11540] IPVS: ftp: loaded support on port[0] = 21 [ 257.197819][T11540] chnl_net:caif_netlink_parms(): no params data found [ 257.253439][T11540] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.260635][T11540] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.269361][T11540] device bridge_slave_0 entered promiscuous mode [ 257.278782][T11540] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.286071][T11540] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.294765][T11540] device bridge_slave_1 entered promiscuous mode [ 257.326944][T11540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.339579][T11540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.372660][T11540] team0: Port device team_slave_0 added [ 257.382032][T11540] team0: Port device team_slave_1 added [ 257.557825][T11540] device hsr_slave_0 entered promiscuous mode [ 257.813800][T11540] device hsr_slave_1 entered promiscuous mode [ 258.053912][T11540] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.061134][T11540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.068930][T11540] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.076150][T11540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.153956][T11540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.174858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.187071][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.201832][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.216894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.236207][T11540] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.250879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.261919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.270954][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.278736][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.292045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.301777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.310933][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.318194][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.333219][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.354389][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.364514][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.374869][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.402170][T11540] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.413138][T11540] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.427353][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.436725][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.446511][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.456084][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.465242][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.474681][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.483726][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.493956][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.529753][T11540] 8021q: adding VLAN 0 to HW filter on device batadv0 21:18:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{}, 'port0\x00'}) 21:18:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") timerfd_create(0x0, 0x0) 21:18:47 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x402c5342, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100)="98", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 21:18:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 21:18:49 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20000000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0xa) r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f000005c000/0x4000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000040)={0x81}) 21:18:49 executing program 0: unshare(0x20400) r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x88001) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000140)={0x97c3, 'syz1\x00'}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) sendfile(r0, r2, 0x0, 0x800000000024) [ 260.101274][ C0] hrtimer: interrupt took 50681 ns 21:18:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000000c0)={0x7, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0xd9, 0x0}}}}, 0x88) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x20, &(0x7f0000ffc000/0x3000)=nil, 0x10001}) getsockopt(r1, 0x1000, 0x800, &(0x7f00000001c0)=""/186, &(0x7f0000000280)=0xba) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r1, 0x0, 0x8, &(0x7f00000002c0)='keyring\x00', 0xffffffffffffffff}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000380)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0xc8100, 0x0) accept4(r4, &(0x7f0000000400)=@nfc, &(0x7f0000000480)=0x80, 0x80000) r5 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x32, 0x400401) ioctl$IMGETCOUNT(r5, 0x80044943, &(0x7f0000000500)) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r7 = accept$inet6(r6, &(0x7f0000000580), &(0x7f00000005c0)=0x1c) io_setup(0x0, &(0x7f0000000600)=0x0) r9 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) io_submit(r8, 0x2, &(0x7f00000017c0)=[&(0x7f0000000740)={0x0, 0x0, 0x0, 0x3, 0x2, r9, &(0x7f0000000680)="47a10202a607e044c1f7aa87523318901f3a8cf94002ac41625753cefbe44aec16fb8d54a880aaf2546a822cedc73abdfcf84f5934f9ae1d7a7cc91e6d8612661ffb12a3d73d4cff6527bf0f93b7bd89ea0fce75f8869679a6bcf1b66d08e5492fa6ce2ca235fd6973d003a68cb30e2c06e9a21e3d42920e04d7a0452f444872443c57fbd880bcc6afdaddcc13392a5caa731a4abb3978954d00126225ebaf1ffea1", 0xa2, 0x2, 0x0, 0x1, r6}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x4, r7, &(0x7f0000000780)="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", 0x1000, 0xc4, 0x0, 0x1, r4}]) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x8, 0x11, 0x20, 0x4, "064c3f69345026c2172dbfa71d1c0e765465a6860da11c1bfca46513a01c926442262b00c1dce13a0a7a75e7f1700f113ebf031d231acbd84d00915888a60b6e", "08679cd4b6938cfaa5c3ac51baf09af757c6f5e1bc37c68fcf45ceb548d68fe5", [0x2, 0x1000]}) r10 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_dgram(r3, &(0x7f00000018c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) r11 = syz_open_dev$vivid(&(0x7f0000001900)='/dev/video#\x00', 0x0, 0x2) fcntl$setlease(r11, 0x400, 0x1) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001c00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000001bc0)={&(0x7f00000019c0)={0x1e4, r12, 0x618, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf393}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1393bb13}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_LINK={0xe0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33c774ae}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7302}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) fcntl$setflags(0xffffffffffffffff, 0x2, 0x663c5e81d0433b93) r13 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001c40)='/dev/dlm-monitor\x00', 0x200080, 0x0) utimensat(r13, &(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)={{0x77359400}}, 0xab632f91c493d47f) r14 = dup3(0xffffffffffffffff, r10, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000001d00)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x6, @empty, 0x65}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x1, @remote, 0x6}], 0x58) 21:18:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYRESDEC=r0], 0x1}}, 0x0) 21:18:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="1082bd65d62ab754346eb5a4284aa1c35df9e3b50e2a50dc9801165a5fd2aac586409bb0b77920fb86721d153bd0c42cf7dd21f97f0cad13db83019f7bfb998bd09eec186b0c2cd6392fffefe8e7e513489a58fa5a0823bc11185900f68b7eb87367cc16802ad73391b4410f5cb0cb4db02d705dce24d4", 0x77}, {&(0x7f0000000200)="a2abe6c4b05481b2e5bc2b7b410c9aedcc932db6282de42a43542aaea67224d6d934d91a1e6b3dfd7369a78ae36358cee7a69a04c3e56990039fd58ab01a437ea50b37ddf59523db9f53b825ccebda131470d52bebd67fd98ddf4f40f04551c307c139d78a5d836fa034f4edc6b086ca5933326f4a50681bd1cd55e5959e000325d1c5ba326f8816c47bfc59070d25996b9ab0698943e6c7bcff", 0x9a}, {&(0x7f0000000080)="115125d24fcbcbab6667b23e9838fd47e44c", 0x4c}, {&(0x7f0000000100)="2226bf87083fadaad41d91566cfb820ad1079e20f2451b7e6a388ca7af987ef5fab4f3e4a9b062a1b900a84e871f1e4531c5ec3f08beb1eb08c57a30505e783eb5364417ed54cc1458b9c3fe00fe85578572e2fb0544", 0x56}, {&(0x7f00000002c0)="fa493a", 0xffffffffffffff6b}, {&(0x7f0000000300)="a41136237c7b7cfb2e529d913d1582e818c48e502689aba94a185f03e1b739a6cb21cbec5b215ea4ad648c946d0c79def175d16566249177e07de2a6872ee387c9b80d80cf01b968de0fad40464a0ea3a6f5770227e2ee97c3517659cd1f13ebbb5e246cf133be959b2848a12357175756160aadca9b71ee8cebeccf", 0x7c}], 0x6}, 0x0) 21:18:49 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r1, 0x5607) socket$inet(0x15, 0x80000, 0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r2, &(0x7f0000000180)="a2123167b9d81160fccb578905838d79b44a711e14c027499ed9d8273dcba4b00d24bd6c6ff79faac2f31b6894663b7e74cb6c1472d1ffa9a299c1e2a603523b1c15f910399c579f8460c3ee7424d73bc026214d883ba241", 0x58, 0x10, &(0x7f00000000c0)={0xa, 0x4e22, 0x80000001, @remote, 0x6}, 0x1c) close(r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000300)={0x5, "729fc462ae841f323c427bfc55a52fa81976d024b66fc7aa40a301179bf0d7e9", 0x220, 0x8, 0x3f, 0x4}) socket$inet(0x15, 0x5, 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r8, 0x808c563d, &(0x7f0000000480)) r9 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x80000) ioctl$VFIO_IOMMU_UNMAP_DMA(r9, 0x3b72, &(0x7f0000000240)={0x20, 0x0, 0x793, 0x2, 0x8}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040), &(0x7f0000000100)=0x8) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000000)="c8640fc73cf828a684f6fa43fa2e839150152a843b3b301ae72c6e7ae82f6ed3200fd82b04666615", 0x28, 0xfffffffffffffffb) r10 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r10, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000440)=0x78) [ 260.826549][T11588] IPVS: ftp: loaded support on port[0] = 21 21:18:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x40, 0x8, 0x4e, 0x7, 0x2, 0x7}, 0xc}, 0xa) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) [ 261.000701][T11588] chnl_net:caif_netlink_parms(): no params data found [ 261.068832][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.076166][T11588] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.084944][T11588] device bridge_slave_0 entered promiscuous mode [ 261.095047][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.102275][T11588] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.111067][T11588] device bridge_slave_1 entered promiscuous mode [ 261.120271][T11592] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 261.131497][T11592] IPv6: sit1: Disabled Multicast RS [ 261.165211][T11588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.178573][T11588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.212638][T11588] team0: Port device team_slave_0 added [ 261.223827][T11588] team0: Port device team_slave_1 added 21:18:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4, 0x0, 0x7, [], 0x3}, {}, {0x5, 0x4, 0x1, [], 0xffffffffffffffff}, {0x5, 0x0, 0x5, [], 0x8}, {0x3, 0x0, 0x1, [], 0x2}, {0x80000001, 0x7, 0x7, [], 0x42a}, {0x5, 0x0, 0x3, [], 0x84}, {0x0, 0x0, 0x0, [], 0x7ba}, {0x0, 0x0, 0x6, [], 0x3657e047}, {0x0, 0x0, 0x3, [], 0x1}, {0x0, 0x8b, 0xffff, [], 0x8}, {0x1, 0x0, 0x4}, {0x7fff, 0x6, 0x6}, {0x7, 0x7fff, 0x1ff}]}}) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="03cb3a1a5d1f2814b77fc61f86c9d63b1e877e6ca99d988eac565d6aeb09881a775ed57bafbf63f290fbd86f5aa05e39ee22c40ba44eecd2f8914c6a6fc04143e0d422d0226d9e31ac7b090f8018acbbcd9232841df9458dd6a04c223d956247f4d8fb24322d81d84d3b84dc537f970efdf7d9a5dc7ba2ee2c28d3f91b18810bf316982667985a26277cc4724e7c153113bb10b02ad5501d01e60c59e219", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x10, &(0x7f00000001c0)={r8}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000280)={0x40, 0x6, 0x201, 0xe000, 0x1f, 0xef47, 0x4, 0x6, r8}, 0x20) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) [ 261.308918][T11588] device hsr_slave_0 entered promiscuous mode [ 261.332087][T11588] device hsr_slave_1 entered promiscuous mode [ 261.379417][T11596] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 261.384454][T11588] debugfs: Directory 'hsr0' with parent '/' already present! [ 261.433727][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.440951][T11588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.448797][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.456065][T11588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.475049][T11596] sctp: [Deprecated]: syz-executor.0 (pid 11596) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.475049][T11596] Use struct sctp_sack_info instead [ 261.567459][T11596] sctp: [Deprecated]: syz-executor.0 (pid 11596) Use of struct sctp_assoc_value in delayed_ack socket option. [ 261.567459][T11596] Use struct sctp_sack_info instead [ 261.578027][T11588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.605894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.616333][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.627825][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.639746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.661440][T11588] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.685413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.694547][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.701764][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.778770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.788027][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.795337][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.806006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.816252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.826212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.835498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.849302][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.858192][ T883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:18:50 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="0207000010000000000000001e0001000800120000000100000000000000000006000000000000000000040800000200e00040e0ff00000000000004000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30fe2bd7b820000000000003b3fdf449f416db86e29c8208001f50f596106aa9c02818f3959d04790d9c5bf2feb154e29118faf35d3a95334365540fa3e78e3214bd95ff1fc2286963800d985c89f61a1e1f81132fcc4c923f8f5dd57b8c786ac8d69d25518679876c3dd34a39438ad2fd7e962ab49e749df40b98f7e0eb115862377c27c6a7c6ca45fdb179fc2971d767021d90b9a2db81db7e5ff3766afdfa3c831bfd4498840a280a5afa2c11549540c0c5541dfeff40d1b3729935ea9e5fa04a9683a4585be631ae0c130457e4d055addd6503cd3296d70e140ce4701885005ce7bf56dd7ded59df3c238733ca78538385a4f45e628ca7b7814874ca47608f1357b9634fa2dfe15cf944dcda810a518db7884a355af2b79226add449ef452966a9fec4a1206fd75c4a55155f0933453e0300005d08f3dddc59eae7851aeba4a85ee052d1536e832f4323bb5ca410e99c9dd5139f8c02419ae14ce8ac42c999b58b52cf1f"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x36ce833a, 0x6}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'eql\x00', 0x9}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 261.945941][T11588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.963432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.969562][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.083664][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.090097][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:51 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x916e9df91920e887, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000180)=0x8001, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 262.203605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.209895][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 262.324057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.330574][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:18:52 executing program 1: r0 = memfd_create(&(0x7f0000000200)='*/^cpuset@posix_acl_access(\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="93de7e57db54e9a91b72c6d50edd89ada7c999f73cb1285c14c121af5047ed39318e7eb2f11339d7d0e215469cdb8ab5e283a6812f0e96f107c886651b2d48fdc9b6a0020a9866f021a1ddaf7959202049c82f168ee42439097957f70d7b3e63bd4ec1b819a505bb336e514a11a04ed1afb99e7feae8501bbd88b18697bac93025e6f44b7cc2e1b793b6219623b4d9361981f9237b69b6cff87e06704e7f392e042649c8567a40382ec2d53a9803ad86ac739bca7ad4730abcb6065b9e89d34200f1ea3f7d672e24476892416aa8d56bf3d3fc4b06ddfc08445ec5dd8051f6bfdaec787b33", @ANYRES32, @ANYBLOB="0a2a0e0c77f3c6f1095b27b5fccb13fff5c0d5ffffcd8793605538ae4c2b16fb4bad4d087916b5c2c30c1e208401ed8104145b4c29eab65285d9448d0f830f12c663a42e6c04af2560be2c39b68fc111d0713ce0b26edd2fec21b296042e965643dbc999a3e4ccbc66c43fe7246f110cf27f2bc3d15897a5ef5425ae3ce176e7dc80448786c9d139edd67f7475b8eb4f3ffb87bbd594c9dba132bd301235c419e5a5d974c216309a3bedc8f9079479a1", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7d575ee5a5d755942dfd899fbb98", @ANYRES32=r2], @ANYRESDEC=r3, @ANYRES32, @ANYRESDEC=r4], 0x1cd) sendfile(r0, r0, &(0x7f0000000100), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000240)={0x1, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x5) 21:18:52 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)={0x36ce833a, 0x6}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'eql\x00', 0x9}) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:18:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2400000010007be11dfffd946f6105000a0000031f00000080000800080011000400ff7e", 0x3e0}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000380)={0x7, {{0xa, 0x4e24, 0x5, @rand_addr="3ff4a8f608d8a5c3079bf4f7cdb091d1", 0xffffffff}}, 0x2, 0x7, [{{0xa, 0x4e22, 0x4, @local, 0x56}}, {{0xa, 0x4e20, 0x95, @mcast1, 0x8}}, {{0xa, 0x4e20, 0x9, @mcast2, 0x5}}, {{0xa, 0x4e23, 0x10000, @remote}}, {{0xa, 0x4e20, 0x2, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e24, 0xeff, @mcast2, 0x3}}, {{0xa, 0x4e20, 0x8, @rand_addr="5147782b718670a377f76c5e40c1f9ee", 0x3}}]}, 0x410) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) fstat(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setgroups(0x3, &(0x7f0000000180)=[r5, r6, 0x0]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setgroups(0x3, &(0x7f0000000180)=[r7, r8, 0x0]) getgroups(0x3, &(0x7f0000000100)=[r4, r6, r8]) 21:18:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="2400000010007be11dfffd946f6105000a0000031f00000080000800080011000400ff7e", 0x3e0}], 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000380)={0x7, {{0xa, 0x4e24, 0x5, @rand_addr="3ff4a8f608d8a5c3079bf4f7cdb091d1", 0xffffffff}}, 0x2, 0x7, [{{0xa, 0x4e22, 0x4, @local, 0x56}}, {{0xa, 0x4e20, 0x95, @mcast1, 0x8}}, {{0xa, 0x4e20, 0x9, @mcast2, 0x5}}, {{0xa, 0x4e23, 0x10000, @remote}}, {{0xa, 0x4e20, 0x2, @ipv4={[], [], @loopback}, 0x3}}, {{0xa, 0x4e24, 0xeff, @mcast2, 0x3}}, {{0xa, 0x4e20, 0x8, @rand_addr="5147782b718670a377f76c5e40c1f9ee", 0x3}}]}, 0x410) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) fstat(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setgroups(0x3, &(0x7f0000000180)=[r5, r6, 0x0]) getgroups(0x6, &(0x7f0000000040)=[0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setgroups(0x3, &(0x7f0000000180)=[r7, r8, 0x0]) getgroups(0x3, &(0x7f0000000100)=[r4, r6, r8]) 21:18:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "468e2d88df325702bb0cae446a0f2c40"}, 0x11, 0x2) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000180)=""/229) shmget(0x0, 0x14000, 0x80, &(0x7f0000fec000/0x14000)=nil) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x4010, r0, 0x10000000) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000040)) [ 264.553575][T11855] IPVS: ftp: loaded support on port[0] = 21 21:18:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00, 0x0]) r2 = gettid() syz_open_procfs(r2, &(0x7f0000000040)='loginuid\x00') perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xe, 0x2, 0x1, 0x2, 0x0, 0x0, 0x80000, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xf8, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0xa, 0x400, 0x7, 0x0, 0x1, 0xffff, 0x2}, r2, 0x51, 0xffffffffffffffff, 0x1) getgroups(0x1, &(0x7f0000000140)=[r1]) setresgid(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) [ 264.771676][T11860] IPVS: ftp: loaded support on port[0] = 21 21:18:53 executing program 0: r0 = userfaultfd(0x81c00) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x61) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x5c09c0ef78ff20ac}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4a000, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000100)={0x3, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 21:18:54 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26731d2000500130111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x4) 21:18:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x50000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) write(r1, &(0x7f0000000040)="99f97534740d7733556d8ada67c849ed38f33653d40b322db1a815d6c128db70b1a9e6cba4b426a576a32d55abbadf161b97d72eceaf7800d52d41b7f6abb78198dfdf38993d29a5c5363719cb4cb3e52303ce76eebacb4345054c63d78e203d08620e06", 0x64) syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') close(r2) 21:18:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x9, 0x6, 0xf5}, {0xa4ad, 0x8, 0x1, 0x6}, {0xffff, 0x0, 0x80, 0x3}, {0x5, 0x7, 0x8, 0x6}, {0x3f, 0x8, 0x4, 0x9}, {0x6, 0x4, 0x3, 0x81}, {0x7fff, 0x4a, 0x7, 0x3}, {0x12, 0x6, 0x2, 0x92}]}, 0x10) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x6b7, 0x0) 21:18:54 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x588, 0x20080) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000080)=0x4, 0x4) sendmsg$inet(r1, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x58, 0x0, 0x7, {[@ra={0x94, 0x6, 0x1}, @lsrr={0x83, 0x13, 0x36, [@dev={0xac, 0x14, 0x14, 0x1a}, @local, @remote, @broadcast]}, @ssrr={0x89, 0x17, 0x4, [@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x19}, @empty, @broadcast]}, @ra={0x94, 0x6}, @ssrr={0x89, 0x7, 0x0, [@loopback]}, @cipso={0x86, 0x9, 0x4, [{0x2, 0x3, '['}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1000000026}, @loopback}}}], 0x78}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x6000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r3, 0x80dc5521, &(0x7f0000000100)) 21:18:54 executing program 0: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f00000001c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) r4 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000040)={'sit0\x00'}) 21:18:54 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6e54}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x79}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4000) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000002b80)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x24, 0x6, 0x0, @empty, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0xfffffffe, 0x6}]}}}}}}}}, 0x0) [ 265.727824][T11888] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 265.746654][T11888] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 21:18:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x10, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={r6, @in={{0x2, 0x4e24, @broadcast}}, [0x10001, 0x4, 0x52, 0x1, 0x0, 0x8000, 0x1, 0x5, 0x3ff, 0x0, 0x773c, 0x7, 0x4800000000000, 0xfffffffffffff1e7, 0x2]}, 0xfffffffffffffffd) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0xff5fe736ac807bd3) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x10, &(0x7f00000001c0)={r9}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r9, 0x6, 0x6fe564d7fa53e061}, 0xc) [ 266.577464][T11893] sctp: [Deprecated]: syz-executor.1 (pid 11893) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.577464][T11893] Use struct sctp_sack_info instead [ 266.616631][T11893] sctp: [Deprecated]: syz-executor.1 (pid 11893) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.616631][T11893] Use struct sctp_sack_info instead [ 266.673839][T11893] sctp: [Deprecated]: syz-executor.1 (pid 11893) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.673839][T11893] Use struct sctp_sack_info instead [ 266.725416][T11894] sctp: [Deprecated]: syz-executor.1 (pid 11894) Use of struct sctp_assoc_value in delayed_ack socket option. [ 266.725416][T11894] Use struct sctp_sack_info instead 21:18:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/178, 0xb2}, &(0x7f0000000000), 0x1c683b55636a5fde}, 0x20) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket(0x6, 0x802, 0xfd) write(r3, &(0x7f0000000080)="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", 0xfc) 21:18:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lapb0\x00', r2}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f00000000c0)={0x20, 0x1, 0xa5, 0xfffffffffffff542, 0x2}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r4, 0x1, 0x6, @local}, 0x10) 21:18:56 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x0) ioctl$HIDIOCGFEATURE(r2, 0xc0404807, &(0x7f00000001c0)={0x1, "ddf958cc91f342b0d277a7533d38b7abbb63848cc16546727a5933e5ef6454abbdbdd67eebfb5051f5c3c1da53c88cb76316c6ee61c3b3bd212cc4876ce66ebd"}) r3 = dup2(r1, r1) r4 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x9, 0x200080) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000280)=0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x80000, 0x0, [0x9, 0x81, 0x81, 0x8, 0x4, 0x83, 0x10000, 0x1]}) r5 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 21:18:56 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10981, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r6}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400, 0x0) bind$tipc(r7, &(0x7f0000000540)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r8, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r9 = accept4(r1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r9, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) read$eventfd(r0, 0x0, 0x0) 21:18:56 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10981, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xd3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in6=@mcast2, 0x4e23, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0x0, 0xc, 0x0, r6}, {0x80000000, 0x51, 0x9, 0x5, 0x8, 0x7ff, 0x0, 0x8}, {0xffffffffffffff81, 0x7, 0xfffffffffffffff8, 0xfffffffffffffffb}, 0x3f, 0x0, 0x4, 0x0, 0x1}, {{@in=@multicast2, 0x4d2, 0x51}, 0x2, @in6=@empty, 0x34ff, 0x2, 0x1, 0x0, 0x1, 0x7fff, 0xb1}}, 0xe8) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x400, 0x0) bind$tipc(r7, &(0x7f0000000540)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r8 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r8, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) r9 = accept4(r1, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) sendto$inet6(r9, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) read$eventfd(r0, 0x0, 0x0) 21:18:56 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x3, 0x80080) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x7fff, 0x400, 0x1, 0x2}) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0xc0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x102088}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @rand_addr=0x6}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x276, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x19}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @loopback, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9ff, @loopback, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xc010011}, 0x4020800) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x3, 0x80000001, 0x1, 0x2, 0x5, 0x10000, 0x4, 0x8000, 0x2, 0x8, 0x0, 0xfff, 0xfffff8ee, 0x4, 0x18, 0x1}}) r5 = syz_open_dev$audion(&(0x7f00000004c0)='/dev/audio#\x00', 0x5, 0x202800) ioctl$IOC_PR_PREEMPT_ABORT(r5, 0x401870cc, &(0x7f0000000500)={0xb72, 0x57b5, 0x5e, 0x80000001}) r6 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGISO7816(r6, 0x80285442, &(0x7f0000000580)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x0, 0xc80f, 0x3, 0x1, 0x241, r0, 0x13, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) fcntl$notify(r7, 0x402, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r9, &(0x7f0000000640)={0x60, 0xfffffffffffffffe, 0x2, {{0x2, 0xdb3f, 0x5, 0xfff, 0x3f, 0xffff, 0x928f, 0x1800}}}, 0x60) r10 = openat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', 0x40180, 0x4) r11 = syz_open_dev$adsp(&(0x7f0000000700)='/dev/adsp#\x00', 0x455, 0x210200) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f0000000740)={r11, 0x1000, 0x9, r2}) r12 = creat(&(0x7f0000000780)='./file0\x00', 0x100) ioctl$sock_bt_cmtp_CMTPCONNDEL(r12, 0x400443c9, &(0x7f00000007c0)={{0x6, 0x9, 0xff, 0x6, 0x1f, 0xad}, 0x3f}) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r11, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xd8, r13, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x40040d0) io_setup(0xa96d, &(0x7f0000000a00)=0x0) r15 = perf_event_open(&(0x7f0000000a80)={0x5, 0x70, 0x1, 0x1f, 0xbd, 0x2, 0x0, 0x100000001, 0x21000, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000a40), 0x4}, 0xc808, 0x80000001, 0xc0, 0x9, 0x81, 0xfffffff9, 0x3}, 0x0, 0x6, r0, 0x0) r16 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/hwrng\x00', 0x401, 0x0) r17 = syz_open_dev$vcsa(&(0x7f0000000c80)='/dev/vcsa#\x00', 0xcb, 0x400) r18 = syz_open_dev$sndpcmp(&(0x7f0000000d00)='/dev/snd/pcmC#D#p\x00', 0x501, 0xa5600) pipe(&(0x7f0000000e40)={0xffffffffffffffff}) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ec0)={0xffffffffffffffff, 0x1000, 0x10}, 0xc) r21 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r22 = socket$isdn(0x22, 0x3, 0x10) r23 = syz_open_dev$amidi(&(0x7f0000001140)='/dev/amidi#\x00', 0x81, 0x400) io_submit(r14, 0x7, &(0x7f0000001280)=[&(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x7, 0x40, r15, &(0x7f0000000b00)="700a8e57d380413cab703b227a0e7e864f0531c24bd494afd6eddc28cdc3ffc527f114d21d0593c41a894471f6ab9577ac351488930f55a562cd9d3dc5691c4d40fc262bbdc80579c9a56f65181d8061c2d1fd7987d618483dfd6b810c3e1f9ae16a7f2466f53be0547f64899fd9abe725b3dea45bf85baf6759eb3da408d195bf068c0c075d47bf640391b5956a9d63d7a0faa11ccbaf0d1da3420c671e17daa36a7ff857429e7b60064b", 0xab, 0x9, 0x0, 0x6, r0}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x6, 0x81, r16, &(0x7f0000000c40), 0x0, 0x20000000, 0x0, 0x3, r17}, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x3, 0x8001, r18, &(0x7f0000000d40)="03f12ad72abf54d6a466f6ccc00b430b4b940cc2af45f6ce9eab024ac64a963ea75f3bbb168064cde4515c6633489af3e5fd2d1a1bbc26bd3f38300bc1501a669d22b77fd379c8320535441ca2b94be21b032a75f1dab32350146bffa74f526893a3f393e0ee8b4a0059c6da91c123e7dceef74ee8062d45aa28043ada99b3555d3d4f78ee5eb485b9abe5ce3e160c04f88ca261b96406937822ed21b3b14205a654d809e35eabf47024ee689ae024f1312c9e0996f2fedb049fccf7affa2ec75050f2a8086e8bd3", 0xc8, 0x79, 0x0, 0x2, r19}, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x3, 0x6, r20, &(0x7f0000000f00)="df0c495626e8c6b13fd8ce7cc4bd50c8bbd0f16c177756d89293863207bbe79a22b833bad34da21fec3ef63685b8b9b5dec10b1bb22618b8e60b3c2025c2c0a9fcf3410dd0f9db44cbf5264a948b5c49b72f2b088e50c5158ae97f6f5688a7842077b5ee01dfe11819e4c94cbfb780b1245455b2eb04d2d7720f188e2ca5f41a0e912f528651ac9f63e48e5a", 0x8c, 0xdc, 0x0, 0x2, r21}, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x6, 0x7, 0xffffffffffffffff, &(0x7f0000001040)="4c103bd3fb863d2330584f4478ad0172f733473e4758b6452da9cff3def04124817bb6480a03962a04d64d47ffa85118118ea440f040e2a024f0f3512641b84db6df330c4f924963aca5f053bbe3f095a3c966419ea71604a3", 0x59, 0xfffffffffffffffa, 0x0, 0x0, r8}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r22, &(0x7f0000001100), 0x0, 0x7, 0x0, 0x2, r23}, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x7, 0x8, 0xffffffffffffffff, &(0x7f00000011c0)="f5c27aa11cb447cfbcabbda08ae362e02e5f8b6616bc6c3ad5b980d0562e3da558b38211a222352a4d5610c58addab2434a9c09c5facb6bbb165d4428d25cea94e80791d4dd3764f12d4e3", 0x4b, 0x8, 0x0, 0x0, r0}]) 21:18:57 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffff49, 0xbd, 0x0, 0xf7) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x62, 0x0) dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) [ 268.798159][T11923] IPVS: ftp: loaded support on port[0] = 21 [ 269.044604][T11923] chnl_net:caif_netlink_parms(): no params data found [ 269.098221][T11923] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.105551][T11923] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.114343][T11923] device bridge_slave_0 entered promiscuous mode [ 269.124452][T11923] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.131637][T11923] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.140409][T11923] device bridge_slave_1 entered promiscuous mode [ 269.227279][T11923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.256792][T11923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.330594][T11923] team0: Port device team_slave_0 added [ 269.355082][T11923] team0: Port device team_slave_1 added [ 269.457688][T11923] device hsr_slave_0 entered promiscuous mode [ 269.503725][T11923] device hsr_slave_1 entered promiscuous mode [ 269.583096][T11923] debugfs: Directory 'hsr0' with parent '/' already present! 21:18:58 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) perf_event_open(&(0x7f00000000c0)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xffffff49, 0xbd, 0x0, 0xf7) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x62, 0x0) dup(0xffffffffffffffff) ioctl$NBD_CLEAR_QUE(0xffffffffffffffff, 0xab05) [ 269.647677][T11923] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.654999][T11923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.662732][T11923] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.670030][T11923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.894556][T11923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.955062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:18:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth%dge\x00\x00hr\x9eI\x00', 0x1003}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x5}) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r4, 0x80000, r5}) [ 270.446485][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.459702][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.485982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.512521][T11923] 8021q: adding VLAN 0 to HW filter on device team0 21:18:59 executing program 1: timer_create(0xb, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x6) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000001c0)) [ 270.564781][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.574170][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.583544][ T3367] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.590732][ T3367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.599224][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.608631][ T3367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.617649][ T3367] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.624860][ T3367] bridge0: port 2(bridge_slave_1) entered forwarding state 21:18:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x88}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x240080c1) sendfile(r1, r1, &(0x7f0000000000), 0x2) [ 270.710530][T11923] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.721389][T11923] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.776298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.786616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.796571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.806455][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.815985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:18:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000300)=0x4) r2 = socket(0x10, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070008000200000800005d14a4e91ee438", 0x39}], 0x1) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="f25bba4a8d5bc2a7b6156b7e8505c493db0c785ef357c04d31a934247b20bd009b852f403dd702895a385833f5b49100d0bd1a3576e60a76ebda6d2cc73a05ea7f319041c6dedd238d2670efb92f39b67bcacab7d478d36cead71327eaf5d320d44387fbb9f283b389df601de67e3afa14dde499af56", 0x76, 0xfffffffffffffffa) keyctl$update(0x2, r3, &(0x7f0000000280)="7beb6ba1bdf9c4936a5c41c48d76e7e4ba66890f2d3b495e979fc4f97973d9ce6686c3a350e4eda6e0631345a38c72b30ff03b08d7cd9d1ad290b20022dba3f183c2fdda83707da1446397af38e0643096c45c22e1ec9798fcc4907501b4a8ec14d392", 0x63) [ 270.825835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.835636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.844815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.854440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.863716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.925808][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.935442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.960614][T11923] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:00 executing program 1: ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x3}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff42) r4 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000080)=0x7ff, 0x314) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_CREATE(r6, &(0x7f0000001280)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000280)=""/4096, 0x1000, 0xe800, 0xf05, 0x7, 0x0, 0x4}, 0x120) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 21:19:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x3, {0x8}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000000)={0x1f, 0xd5, &(0x7f00000004c0)="5f648dcf8ef96fa00bf5d199d7c34136f2561492f5dd0f7dd0b56563171786d77859b8d1e691c20067dd67c5c1dde739e47e431e7a8eff1e6de4a4f05198f16d308bae9ee8632d7c76d78e4cedc348fe97c97abefdf76c6f5c3933bacdcd4167f8c893e2db136e19aea0f471a122a05dd2a95dde50d7b1e9e8accdce4e30b7f84d915f6fb618aacd0811bebfd1f78b7e9573d63fb8ea37b00a6a9cffe1f5c89f064ddb00ec2e096549a1618d99cf60c6e12bc55b182ee9aa77b0f454467291c26fa820e17cecf40730e3263ce6af3b327e02ffd008"}) sendfile(r0, r2, 0x0, 0x20000102000007) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)='n\x00'/11, 0xb, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r6, r6, r5}, &(0x7f00000000c0)=""/83, 0xe3, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r5, 0xf1, 0x12}, 0x0, &(0x7f00000005c0)="47230bfd4ce5101760c573e3750ec07c0dcef21c4fb925349bcb03f64608c912506d39436fe2a22156d92fa8ac41c8d25179d48560fc9ab9caab986d5d7e40ff7792e159875367c9a79b8521bc3b9be3696f214577813b86626be893f390dc6b769e301d21b63be0889712a3b436e4053eaa57700a5326b10623ac67d878a45fbcb0b3f83a91476cbe22a41421a589387b55318f8149e41b221cd9154ec60035cef2ab50a0f530bb53d78c054f131195e294bfa6e912a27d1c4606b12efdf0c1608b93cdcec389b1642ab9e140bcab71a869e4caf6071a6e4edd60a6dd626cffeedf94dd79f38ef7e033cb0427d99191d1", &(0x7f0000000100)=""/18) [ 271.148099][T11953] QAT: Invalid ioctl 21:19:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0)) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0xff48, &(0x7f0000000080)=0x2) sendmsg$nl_xfrm(r0, &(0x7f0000004280)={0x0, 0x0, &(0x7f0000004240)={&(0x7f0000003f00)=ANY=[@ANYBLOB="04010000180001010000000000000000e0000001000000000000000000000000fe800000000000000000000000000000000000000000000000000b0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000000000000"], 0x104}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000100)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001700)={0x0, @initdev, @loopback}, &(0x7f0000001740)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001780)={@loopback, r2}, 0x14) [ 271.230513][T11959] QAT: Invalid ioctl 21:19:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x300, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50105}}, 0x332}}, 0x0) 21:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000700)="b9760a00000f32410f5935f90000000f20d835080000000f22d80f01c348b80baeb7df40198c4c0f23d00f21f835000000040f23f846d92d070000002e0f001414c4817e1238c744240008000000c74424020f000000c7442406000000000f011c2466b84e000f00d0", 0x69}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$alg(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)="eca3b54b34cc3f2f18afd0ab530370998194af3c11588e022479ba6183a43d9513f1e0876607adf6845ecf7df45ee6ce5a0a326ed0de51ce0126a6fd95092689051288e4dcf5d5d80cac", 0x4a}, {&(0x7f00000003c0)="68e3b79f0f453241dd46f26567887c44c8d883a0e8155c741c2ba076a47cb5939b12c4e6d06e9814391e515a93bb05c470b25a6932cbe3b87746933eadb7d7f996feccd1aa1770918d65781f9ae966a52ca78f65ba902b9a6367330063a7aaf8780e0bb20114d7eaab13994cfd5904f5214e74f074da416e3586091a62c7c416217f2d4078512dd50c59aa748db550be20c4480e24c82fe9dcd8401768ffd8fac85ecb8e13cc63ecf615c929f012d11204d1c90d74209845d9afee2273817a2969", 0xc1}, {&(0x7f00000004c0)="1d2cd51631fad72068e53043b09e9c1256dac1e7ce52db638964d611cd3e3576231bfde5160408e57aa2a4ec8afd989c1ffba738fb5b8a2e18d382ea4da5d858b674f328c8016efd9c8ab64d7cbe84510e1043c33043a0b22aa380b7e85ce8853f0cfe8200b5e50ecb1ba4ded2f1371e7478b0f12982584b7d9c350f574494d85aa841e200888ae8ee38bff9f213f235591bed0a37399a002707784ead72fbfee109dc89b82024938d21939e54fb8016008e13b7a62c8b6c07e84e414dc776bbdc20", 0xc2}, {&(0x7f00000005c0)="c15296e83f9973c5fda56269c71830c0ea95dc68f13b0b77afb17d056d3bef1ee05845d5bab01e09256dea404a640651b7e3773286f2c65fcc0f64144db9fdb7d484367a81efe60a6d6b944a439417b1815c972588c2389bf7fed8bd6c01cb37fa6c8cffdb20710379a02319e475787f673c9745a7cbf4e1efd0d56e282e8a3098780d3f74f1c1f697927b0e01a8c067f7191dce47ddbabd154019004a229b5132671a6c8b2625f57d70", 0xaa}], 0x4, 0x0, 0x0, 0x4004080}, 0x4) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x5, 0x8000) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000000300)={0x6, 0x0, 0x4, 0x4}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xfff], 0x5}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 21:19:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERROR(r2, &(0x7f0000000000)={0x11, 0x7, 0x2, {0x8, 'vboxnet0'}}, 0x11) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 21:19:00 executing program 0: r0 = socket$kcm(0x10, 0x1000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000014008105e00fe0ecdb4cb92e0a68022c0f00000016000100ff800000000000007c7b58510600000001ff", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) io_setup(0xa1, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x81, r1, &(0x7f0000000080)="d422", 0x2, 0x7fff}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x4}]) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) io_cancel(r2, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x3, 0x9, r3, &(0x7f0000000140)="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", 0x1000, 0x3, 0x0, 0x1, r4}, &(0x7f0000001180)) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x6, 0xc8}}, 0x30) 21:19:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="ffaf858b772800b60a09f3b10400000000000000b8004c1f"], 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x4, &(0x7f0000000080)=[{0x4, 0xbe, 0x0, 0x9}, {0x2, 0x3f, 0x0, 0x2}, {0x20, 0x1, 0x4, 0xfffffffc}, {0x5, 0x9, 0x0, 0x3ff}]}, 0x10) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000040)='loginuid\x00') ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000000)=r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x8, 0x10, &(0x7f0000000200), 0x10}, 0x70) 21:19:00 executing program 0: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f000002002808000800040004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:19:01 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r2 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r2, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x3, 0x6) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x450280, 0x0) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="377307bef8e15d92a9aee865b547ad692822bec89e11c97d7546c69665a703a9e00e89d1f1840edfbaeb5e44cb4ae211be8b82a7abda87e65a146d0ccd81c351a73de97fad0a9f3c2e828d752da38846b1783d822ddaa38ffc417109aca3defd45e210e2fc8a23f438e4ea7930bbdc0050a2f5c65b2d350de042f36f", @ANYPTR64=&(0x7f0000000040)=ANY=[], @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES16=r1, @ANYRESOCT=r2, @ANYRESDEC=r3, @ANYRESOCT=r0, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYPTR64]], @ANYBLOB="2609e464583e902c85ca5768d893fc75bc9dc1dffa342752fa4f45b72cdb5e04fbb545a7eb280c982f4099a04b83d30116949b7466f2c6949a4d094b725feaa2004f86fd2a0fd62b01edee446affb77cf875ca848ebe963820a6759fba8ef21827d9e33c91dfaef755046e0f1b90164a8b63bd64644eef99fa1b3d61189f740100e68414c500bf5148a23bb16024fd1c6a7dfd6f24f0b53a3ac85603e2136a4dbd020206d193bbb7c1428e1877"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x7, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffce}, 0x397) 21:19:01 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20201, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x4a85, 0x3, 0x7ff, 0x1000000000001]}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8001, 0xfe5a716935a3e647) fsmount(r2, 0x1, 0x8) ioctl$int_out(r1, 0xa000000001, &(0x7f0000fd3ffc)) [ 271.983719][T11996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:01 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='.\x98U\xa1>\xda\xdf=K#\xe7\b\xe1S\x00\a\xa1D\x98#Gv\xe9Fz_\xc1\xce\x843\xb8\xac\xfe\xf6@\xe3', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="232107fb8f6204cc09"], 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SMI(r2, 0xaeb7) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 272.390865][T11996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0009000000f9ff00004006000000000075b3f026ffffffff00cd8972fed30a581ecb00f5574eb295d161e02c05000000eed6b10952cf1d15b787fb78b65859afb0653f77efd0f7ef13"], 0x49) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x761}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40410004}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 21:19:01 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x10, &(0x7f00000001c0)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={r7, 0x7c, "8f42b700f0482c62a8587fa6d97be113254ec3aa3aff0ac0391076bd76c0efa628fd4a326c66e4e8696eae84560a6fee663f67753d971d46b2794e3146ec8eef3a571972f08909164a0b509064fe30036d5ca350014c695e156cf11e045b4cbcbb1c16613d44556ad27625a52a2a8741ce77204d2620091d327171ca"}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000002c0)={r8, 0x4}, &(0x7f0000000300)=0x8) r9 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r11, 0x405c5503, &(0x7f00000000c0)={{0x8001, 0x81, 0x8, 0xfaca}, 'syz0\x00', 0x48}) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0xec, 0xffff, "ef9ffc302b67797357e80b53872f59c1c8188d7809a23ad79f47616e969bb24b0e24fabb59f41eab33ca933f515bed1464bfc6cd97b4651731497282a328d0d4a82a2393bc14c39e5a583076a8237bb253aa2ee332f6ae2f3dd1c4d265913bad5d43614c5a12e32f902c4ef9e4c750c9c1a57e002cf5138af5f4081c85490f9489ea3fef7ec448b9e072015736fbb6ccc707a3ab6585017c20436fe70c9a206caedfdf30f3a94a754c809cea2f387c4ff609f08fcd682a71f25a94edd2f04dae8e8e8cbb3e14c38a43e2268c30387b9f5dd60f69dddf4b5257dbe7e9ab0237a032607313"}, &(0x7f0000000480), 0x1400) r12 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_NODELAY(r12, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VT_SETMODE(r14, 0x5602, &(0x7f00000004c0)={0x7, 0x7b, 0x9, 0x401, 0x2}) fadvise64(r0, 0x0, 0x0, 0x4) 21:19:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = eventfd2(0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000300)) r3 = socket$can_bcm(0x1d, 0x2, 0x2) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file1\x00', 0x8, 0x2) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x4000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)="8991529d7750ab7301481c186cf4dad957b048907fe4d40fc4f95e99494f330012fba2e2bc8eabec6ab1c10afd78b35b61f4c5dd927e1d35e2a0f6dde19894ae578f4165be6ffe9219c7ba178bf98fa60677def7d7e8450925129ed0d4d083a29f13d92a01b193f5f7cdea22dd32cc336eeffed73d960bb0a32819778c53f7746e0312e833ce22579687065502a80acde2d129fd6ab58e38effb14b5874680560b4a83007a0637c880b09bb6b110dd6539588d32cba3b96ab6fe7d65b07a1ccb11bb303737eb5a47c0e058287c5d70e69fc16165cd127a47d04d", 0xda, r4}, 0x68) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x4, r2}) r5 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000300)=0x1, 0x4) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) dup3(r0, r1, 0x0) [ 272.618795][T12016] sctp: [Deprecated]: syz-executor.2 (pid 12016) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.618795][T12016] Use struct sctp_sack_info instead 21:19:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00002e427182ffff0000000008000d0000000000080001007366710048000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000df00"/100], 0x7c}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000000)}], 0x9249249249249e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000040)={0x1, 0x3}) [ 272.745454][T12016] sctp: [Deprecated]: syz-executor.2 (pid 12016) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.745454][T12016] Use struct sctp_sack_info instead 21:19:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1014, 0x38, 0x4, 0x70bd28, 0x25dfdbfb, {0x6}, [@generic="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"]}, 0x1014}}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x8}, @IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 21:19:02 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, &(0x7f0000000080)) 21:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000200)={&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/81, 0x51}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_OPEN(r6, &(0x7f00000001c0)={0x20, 0x0, 0x7, {0x0, 0x10}}, 0x20) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0xd8) ioctl$UDMABUF_CREATE(r8, 0x40187542, &(0x7f0000000100)={r9, 0x1, 0x1008000, 0x1ffff7000}) [ 273.048800][T12036] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 21:19:02 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x519, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000700}]}]}, 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3}) r9 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r9, 0xc08c5336, &(0x7f0000000240)={0xfffffffd, 0x0, 0x8001, 'queue0\x00'}) write$UHID_DESTROY(r3, &(0x7f0000000100), 0x4) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r10, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4400ae8f, &(0x7f0000000140)) r11 = gettid() syz_open_procfs(r11, &(0x7f0000000040)='loginuid\x00') r12 = syz_open_procfs(r11, &(0x7f0000000000)='maps\x00') ioctl$KVM_S390_UCAS_UNMAP(r12, 0x4018ae51, &(0x7f00000000c0)={0x8, 0x3}) ioctl$KVM_RUN(r10, 0xae80, 0x0) 21:19:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008911, &(0x7f0000000140)="112d0e5214c768beb5f6f769a0afb07386775bf6f30fb6801b9a4450a567cadaac38a8ebbdd88e014decac8060a6f8306123912512a3a74d96ae783adbf8ab69842f79ec8db400c786d9974b4e985ff368fed0bf4f0f966c106579e81655f7997a61206cbf8fdc5c75f65c69d5550db0817a8cc0f1d1343cb6d4a4f6873690000343a2d2059de611b7f82c61b8d5f9e8e68c7e333e5532a54f8bb72fef118d4019b6e6eb07d64a275ef49ea10e9eb6617cab56ea67eb0b4aea1e4ac460c32632cb61b4d5d09c363f6796ac5991") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000000)=0x2a2692a4) [ 273.378427][T12049] openvswitch: netlink: IP tunnel dst address not specified 21:19:02 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x46}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) 21:19:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x112400) r3 = getpid() r4 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) r8 = gettid() socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(r8, &(0x7f0000000040)='loginuid\x00') migrate_pages(r8, 0x3, &(0x7f0000000200)=0x400, &(0x7f0000000240)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0xbe7, 0x2, 0x449701241937538e, 0xb, 0x6}, &(0x7f00000001c0)=0x20) lchown(&(0x7f0000000080)='./file0\x00', r5, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000080)={0x1, 0x9, r3, 0x0, r5, 0x0, 0x7, 0x3ff}) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff}, 0x0) 21:19:02 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0x1e, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0x2b23c9f8b93c6987, &(0x7f0000000000), &(0x7f0000000040)=0x2a1) r2 = socket$netlink(0x10, 0x3, 0x800000000f) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000180)=0x8, 0x4) dup2(0xffffffffffffffff, r2) 21:19:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='?\x01\xfcv/kvm\x00', 0xc0001, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000785000), 0x34a) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:19:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:19:02 executing program 2: unshare(0x400) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x20, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x10003, 0x2]) 21:19:02 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/deo/bususV/>A#/0\xe0#\x00', 0x40000fffffd, 0x8c000) ioctl$IOC_PR_CLEAR(r0, 0x4004550d, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000046814fe6adf028c1535381679a1227578f97d0913cd38da67798202dbda9e08203fe8a40e55d489e89058d76b33dbcb55045f9461d9065f7d216aeea1b20af354cf55595ac491c734c05bb2f092280c57b89b688b02909995955", @ANYRES32=0x0], &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000000)={r4, 0x80}, 0x8) 21:19:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000000)='.\x00', 0x80dcc8ac8c1deb6, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x24, 0x0, 0x0) 21:19:03 executing program 2: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x2000, 0x0) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000380)=0x66) rt_sigaction(0x2c, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)="8f89889757e2c483397871c0c36440d25870f30f5e9b2a000000c4223d28144cc46165f2df2e660f7c4600c4e1a1fd2c3cc4e3f916fd0344802900", {}, 0x0, &(0x7f0000000200)="8f2938015af0c483790869500cc443c9480a008fea5012cd00e00000400face00566440fd2bb2a406152460f34f2400f1bf6c48291ddffc44135f36143"}, 0x8, &(0x7f00000002c0)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000000)=""/132) unshare(0x40000000) 21:19:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) sendmmsg$inet_sctp(r2, &(0x7f0000001540)=[{&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x20, @rand_addr="f304cc7b3da8d6d473118eb1c8e5e855", 0x7f}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000100)="d17d0a67aa116202004b7ac01e44fd21d52a1c20a944cb20a65f6a20ee96145f16cecd3716d32d5661d3e8150147dd6985e180455c43cd5c608411acd8e0ae44b75caf644dd59ba47253bf1aebd8f66e5984b382ec3b8195692ea7b04aec37250aecd61f3721a84bde5802f68c4452d7298fd8563bb657", 0x77}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="a718233cacc78562c59f5de7f930f2be6a5fb26bbf35bedda70108488ec6d2d6e31bfe63615e70b3738661046be4695902f965ad3d1ca786e4f7c240ccb8c996047aade5c4f13d3aafa49f380c1c3beb713311452b6a49d6eea67bc7d982acc9648d218ee2b5006b475fecb8bbedcee04258c1c69e1734f1e6fef76519bdfa9d0eedac309863d6f94fa93c94c14d0139a4351ad8", 0x94}, {&(0x7f0000001240)="57b3d63a9b209139606705edb81b73a3087b02c753ede9504036091dd890fd95bd8ce2d046dcb0399fe1deda52c654aaa724daa6fe3ec564e9cd2d5148bf085ef309de8d5675ce910f2ac8fde94d402a8e593e7e02c916ff344b04167b827f216924", 0x62}, {&(0x7f00000012c0)="2cebacbd09a434fee2475c36d9ac3ec69e0d99b5f92ad33083e2368211ad3edae08ad218fb02e57797c643e07dcfa62abcebf6297c95f31f3e00397716017bbc6de3a74dd63e30e1b69f1f9ac2ba810b955bd4253dc13e93ca3206d66731dffa0c83e1b0d4dcd40353bc1dcca2a569cfba37a44364358215ae3e193bacf241e0127d1024db895472471ff680c12d4f1cb8bd2a4d8258ec017054102a1d679673cc1d26ca9cfb36eea6fd72cfae19bc7cd78f9cd394dd6dc686edf2765bc61db4747b4cf0e1e8f415c77f6aacdc41cf658f747ce952dc", 0xd6}, {&(0x7f00000013c0)="a03b68492e0abc576e846723eedcb571041b3d15b7128900a02f4609acce536f5fe482363ca8", 0x26}, {&(0x7f0000001400)="532d9614dbd2fff02ed19e40ad6fe5d4961ee4007d02aa4326cdecd72289416d25fbc686cd5ef896da7bc7b30653bc8458676427bd6dffc45b2b3d36f3c7b4bf3f60ac2403308cee21989885cb91302798194d6a7fee08cba698627e3b8775f4ef7b3d61feea5a4f94cc76c419d82bff414c0f864794381299c4cdaaeef7958c0e875e6299e4731ef28dc10ef7adc57cd7131d4036928eefa6db78846d1cd482532fc8303eb0f2ad8ec0cfbc9fa2900709", 0xb1}], 0x7, 0x0, 0x0, 0x4044084}], 0x1, 0x4000020) getsockopt$inet_int(r1, 0x10d, 0xbb, 0x0, &(0x7f0000000000)) 21:19:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101040, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000100)=0x2) r6 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r7 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r7, 0x0, 0x0) sendmsg(r7, &(0x7f0000000480)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x10}, 'gre0\x00'}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)="c7e642a50d6ddf8eca730c42310f7ab2b7a9dd9eca341a54671ec21ab8934f0a40acf0364d2c76f6ac62e4f58b790bd2640536da53c616c65152880bb10c20db70ce8caa6def9dd981a68a83015163404ff44e9cc2c9cc98642c0c40a53481326c2ad496670a51f00df8eab48aad48616debc26e095dde5d67da740b33179833c950cf32c621bf", 0x87}, {&(0x7f0000000380)="44a1810b4551a8c01882b2caccd539b1566732d4602d5ca5bb63b0f89390a27f95fe3042bb4eff34df9e7a0cad94d99301090f6af32e6a7dc438dfd9a875af811ddf4749cbb5795fb4782aa843c639fb195c7a30505c18cb8c9680a44a118ade6bd88a1bd15400f3371e1213cf1eb2f4563011c03ed79e18d41f5af2b2e3169deff199c7c8aca833a768fac8e105b6da868414a0b14f7029de610c0d9b0e22ba", 0xa0}], 0x2, &(0x7f0000000640)=[{0x38, 0x185, 0x501f, "ccd2196eba3243ea248fb64874d97699db9b4691d67557a026631c42f0eaf6e6ec8aaccb38d230"}, {0xc0, 0x109, 0x800, "ced48ddc531b2f0296801992a8e8193e1c9d32501c9fac31ac232d7c7522c5c3e16468902bc98648d8fed4a3d361ef155350ef358dd6799576cf876a9182c1828aab4ce7768ba9a1b1fc659ce198434f9cca1a3db8f61131f3f102791be93dd5b63c860e6adbacae5bd61457651712c04818d0b4dac565824f1ccb28fa5b8071f9bece0d50561035fdf2b72617c3c391245aeb1563030fdd5954521041514800c45a486b1233459215b69703"}, {0x70, 0x10e, 0x5, "d374e80ee05af4c16152e7b0a6c46902e8ef35938004a8f7f51ec482a0feec7e6c2f2aac79f5724e59e155fdd85158041e81bc801ba7a8554efe3bb31422d440b88360b304af793c94ed7828087d744548a1e4559b1629520841b205aee0a36a"}, {0xb8, 0xff, 0x200, "489f3fb9782ed736a72fcdd86214b82f002a5af861eb74e53f79d854945b3f28e75640dec6868d61831217dae32e6e4c19564555e8117b250898b479cb0da06cfde15e78798ad237938384603ae596cebe38d936b0e660b13e472cc6446f65037b80ad6d550802e51afb6ab5a980a5d95c491afeebeac9fefbc7910bf12e0fe892cbee0c79bf5e7733995a0c06c25f79d3721456fa7f8d2e1311330863ddb79636d38d63715d5354"}, {0xb0, 0xff, 0x1dbf67ff, "e38cc392c5e6ce933798a2faf19e6182cc1a9e13bd3bfb0215fc65d3193909d45c42042f485aa5be271914202f6f4fdb3eb5d1b26c7d5338e534cefe1fca57fc9a712e60295ac80d567d694cd28e331a9b5b45589db8377ebc4f936d2ef602ed084ed082ca146a388910cf268e773a51d56bcb2b048420cc2d6f70b6a83560362c1710cb47f487b203fb296d7174577e9194b7b181ceb7e8abd2"}], 0x2d0}, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000002400073b3169ae01ce396cf419fe59fb0500"/33, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100706965001400020008000600000000000800050000000000"], 0x40}}, 0x0) 21:19:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000080)={0x5, 0x8538, 0x5}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x82) r6 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r6, 0x0, 0x11, &(0x7f0000000000)=[0x8c5, 0x0]) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r8 = dup3(r7, r2, 0x40000) ioctl$KVM_SET_SREGS(r5, 0x4008ae8a, 0x0) dup2(r8, r5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 274.211636][T12087] IPVS: ftp: loaded support on port[0] = 21 [ 274.249892][T12092] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.319181][T12095] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b40000000000000071112d000000000046000000718545c09509000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 21:19:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x480) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x12, r0, 0xfffffffffffffffe) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) [ 274.814653][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.822277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 274.909827][T12107] IPVS: ftp: loaded support on port[0] = 21 21:19:04 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"/314], 0x28}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000080), 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) r5 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924924924925be, 0x0) 21:19:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10d6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x4200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) fcntl$dupfd(r0, 0x406, r2) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xee00, 0x0]) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) pwrite64(r4, &(0x7f0000000000)="cda7521db5e7bb8dba0d9da87ce8ce3a6115099c0228403a05750bff5ae27347b178c24ef3d54b13d20528615a3d9b5ade55ae9ee628e3e300f676b8dde1ee372e661b4e3c1cd7de9dd580d19a94a8e76102f680f991a285082d3baf9a5015faeaa8da8a1f4205910d3e184bffef22bb80e3b56e8a7a49368605f9b50f04336bd58485d152e59ec2cb1f29038ba1d26bf3a6a20165762f0ba313e3ecd9e79c0eb88811", 0xa3, 0x0) getgroups(0x1, &(0x7f0000000140)=[r3]) setresgid(0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 21:19:04 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="57e89c465c7a717a749d17278b1d536912a0175c5ed3acbe2a3d4841ba96968b89cd0fc3fd8c789938240f2ab2b2371da610c9d9e039cbd74390d5a5de56e7e66e9ee040b39d91e86b19d69055f3b825d3", 0xffc8}], 0x1}, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_int(r3, 0x29, 0x3, &(0x7f00000000c0)=0x5cf9, 0x4) 21:19:04 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) [ 275.279016][T12121] IPVS: ftp: loaded support on port[0] = 21 21:19:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write(r0, &(0x7f0000000040)="bd38832aa0da3ed709249f2c8e21", 0xca) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x480042, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0xafc5) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f00000000c0)=0x3, 0x4) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 21:19:04 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x1ff]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000280)=0x1, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f00000001c0)="ba2000ec0f001d66b9480a00000f320fc7b6c855ba400066ed04ea0f20e06635010000000f22e066b9800000c00f326635008000000f30b82f018ee80f20e06635200000000f22e0"}], 0x1e3, 0x0, 0x0, 0x3f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x80000, r6}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000500)={0x0, 0x6}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) read$rfkill(0xffffffffffffffff, &(0x7f00000002c0), 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 275.453426][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.459655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 275.533588][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 275.539823][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:19:05 executing program 1: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r4, 0x0, 0x0) fadvise64(r4, 0x0, 0x3f, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @descriptor="d48066a71818b011"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x710000) [ 275.942624][T12121] IPVS: ftp: loaded support on port[0] = 21 21:19:05 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x10000, 0x4) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x2, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xd, 'w'}], 0x28, 0x4800000000000000}}], 0x1, 0x0) 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x13) poll(&(0x7f00000000c0)=[{r4, 0x100}, {r4, 0x40}, {r4, 0x8000}, {r3, 0x80}, {r3, 0x2009}, {r4, 0x5}, {r3, 0x4200}, {r4, 0x4501}, {r4, 0x2001}], 0x9, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r4, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x10219) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x80) shutdown(r4, 0x1) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000000)=0x5, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x344, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"]}, 0x3bc) 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="763f018baca576b5074c483979a54de4e765800000000004000000895a00000000854bb610ceee46cedc3df60649eb8200754d1137264ca6e58eedf00c7da3cd7cbd6629d4a0ba28b0a760820f045b4bf6bdbd9394a003000000da39b416d2404cc3e1b7590faa84b3b269fbb5537ae9df5c32791b3da22224e37c1dc07c85831bd5f668e94611198fd1a1fade4e0bf3eac4c6fec1d30c66dd70607de2c6c812109a1b1aa2bb0baaca9e2d2edd19c225f40eb9878549c91866599b8a2893c106b23d8260ed0eb2ebb9e05a365ba06be8016b1c022174e95a1b092b97031cfe24434e67930ede746c0b938bd719a3553a474af50e0ccc7f25453f6cecb0c4c8d8abe72d07ff030000044c4abc"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:05 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) socket$unix(0x1, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 21:19:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000080)={0x400, "5932f5193c66afc7d3f96593f63c2e4920808731754243c066988a2d53249433", 0x5345f4e1489da65, 0xfff, 0x1ff, 0x1000000, 0x8}) write$vhci(r4, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r4) 21:19:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 21:19:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 21:19:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 21:19:06 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235001000000f30c422d9bb5294b977080000b8b97e0000ba000000000f300f20e035040000000f22e02e0f216d65672e64400fc73ec74424003d000000c744240200800000c7442406000000000f011c240f791b440f79d8b9f70b00000f32", 0x66}], 0x14e, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x2, 0x0, 0x0, 0x800000000]}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000280)=0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x8, 0x9, 0x9, 0x91]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:19:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xef57616f591cb9d3) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x24}, 0x1}}}, 0x98) 21:19:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") [ 277.430040][T12205] kvm [12202]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000075 21:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) [ 277.494053][T12205] kvm [12202]: vcpu0, guest rIP: 0x205 Hyper-V unhandled rdmsr: 0x40000032 21:19:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7, 0xa}}, &(0x7f0000000200)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 21:19:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0xfffffffffffffe80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c6530207b7070703073656c0a00c1628efc646b46"], 0x1c) 21:19:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/\x00', 0xc02, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x83}], 0x1, 0x0, 0x0, 0xffffffc5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) connect(0xffffffffffffffff, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @dev, 'ip6gretap0\x00'}}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7d6, 0x202180) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r2, 0x3}}, 0x18) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000001c0)=0x40, 0x4) r4 = socket$inet(0x10, 0x0, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000500)) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="2400000019000724b0acc3701c55daa9e25930041dfffd946f61050002000300fe02000000020400ff7e280000001100ffffba16a02a1c0900000000000012000000000000eff24d82381cebe1ee9f04c2916b952afad7aa7691f2b468877d3cba269b5df2823a4495ab959e8791a2e5185563e2397a44e6fb873e84fc51958c322528f73e5b209ca9ad012b222500"/161, 0xa1}], 0x1}, 0x0) 21:19:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4}, {}, {}, 0x0, 0x8}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfffffffffffffc8f}}, 0x0) 21:19:07 executing program 1: r0 = gettid() syz_open_procfs(r0, &(0x7f0000000040)='loginuid\x00') rt_sigqueueinfo(r0, 0x1d, &(0x7f0000000380)={0x2b, 0x80000000, 0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x10, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r6, 0x4}, &(0x7f00000000c0)=0x8) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x101001, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r8, 0xc0945662, &(0x7f00000002c0)={0x200, 0x0, [], {0x0, @bt={0x5, 0xfff, 0x0, 0x2, 0x40, 0x800, 0xff, 0x7, 0x8, 0x1, 0x6, 0x8461, 0x8, 0x3ff, 0x10, 0x20}}}) r9 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r9, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) personality(0x5000002) connect$inet(r9, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r9, 0x0, 0x0) connect$inet(r9, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=r7, @ANYBLOB="74000000ce2590bdfcafad35c0f473d4ebe9bb22d93db5d3d1a9fcbcdf2f2a2bce40a91a810a7fb6db191f8a62e8ee917192e52f2fe30ed62b31abd7b77f27d85276aef6ad7e26bbf1a596f00c9fbfa8cb2f4e6abc22c8be18140cf276bb8974da02d3e1e3d9f32b385b338954924ab8cc8ee1ef4cf115d3"], &(0x7f0000000180)=0x7c) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe07002b0000000000ff0711000000450001070000001419001a000b00020004000100550e00"/57, 0x39}], 0x1) 21:19:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000280)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000240)=@keyring={'key_or_keyring:', r1}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', r2, ':chain\x00'}) r4 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, r3) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r4, r5, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 21:19:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20000, 0x0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000b99e7d)='./file0\x00', 0x8) inotify_rm_watch(r2, r3) inotify_rm_watch(r1, r3) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaf], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x5) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:19:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) fcntl$dupfd(r0, 0x0, r0) fallocate(r1, 0x8, 0x4e, 0x9) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HIDIOCINITREPORT(r5, 0x4805, 0x0) ioctl$int_in(r3, 0x80000000005008, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f000021e000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000035a000/0x3000)=nil) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@local, 0x4, 0x2, 0x2, 0x8, 0x44, 0x11}, 0x20) 21:19:07 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff6000/0x7000)=nil, 0x7000}, 0x1}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x80000001, 0x800) write$hidraw(r1, &(0x7f0000000100)="8c9985e6d69ddfad14a517402651fd280f666a3a63ac59a8d4546080f46ce3d6e16340933726ae99db3eb90adf58a6b4628d2ddd3a5436ee612c314f46e57c7eefc03a13889657961f396f6372acc3c6c50cb1ce01d1d7e5f2c6014bbdc92ec8f8e15aa275984fe4a0ee09fa1281506ecc26ecf7e7b12aa8225cd4f41c35546898d40156a2f8a87e84435e60b573c543d2fe9b5665dbacda05a76b", 0x9b) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{0x401, 0x3, 0x9, 0x1}, {0x3, 0x3, 0x2, 0x8}, {0x40, 0x4, 0x0, 0x1f}, {0xaf, 0x8, 0x5, 0x4}, {0x2, 0x3f, 0x7, 0x401}, {0x5, 0x1f, 0x4, 0x9}, {0x1ba, 0x3f, 0x0, 0x10000}, {0x634, 0x40, 0x4, 0x9}]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200c0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000280)={0x1, 0x565b9992, 0x8}) r4 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000300)={0xa0001, 0x0, [0x6, 0x400, 0x5f9, 0xc4aa, 0x6d, 0x3, 0x43f5, 0x4]}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) flock(r5, 0x4) r6 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000440)={0x34, 0x0, &(0x7f0000000400)}) r7 = syz_open_dev$dspn(&(0x7f0000000480)='/dev/dsp#\x00', 0x6, 0x28eac3) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f00000004c0)='yeah\x00', 0x5) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000540)={0x602, 0x0, 0x1, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000580)={0x4, r9, 0x0, 0x100000000}) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{0x7, 0x5, 0xf3, 0x80000001}]}) r11 = openat$audio(0xffffffffffffff9c, &(0x7f0000000640)='/dev/audio\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r11, &(0x7f0000000680)='security.SMACK64TRANSMUTE\x00', &(0x7f00000006c0)='TRUE', 0x4, 0x1) finit_module(r0, &(0x7f0000000700)='/dev/input/mice\x00', 0x1) llistxattr(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)=""/123, 0x7b) r12 = syz_open_dev$amidi(&(0x7f0000000800)='/dev/amidi#\x00', 0x9, 0x62001) ioctl$IMGETCOUNT(r12, 0x80044943, &(0x7f0000000840)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r10, 0x400c6615, &(0x7f0000000880)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x2, 0x0, 0x2, 0x10000}, &(0x7f0000000980)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000009c0)={r13}, &(0x7f0000000a00)=0x8) [ 278.574406][T12270] input: syz0 as /devices/virtual/input/input7 [ 278.660091][T12270] input: syz0 as /devices/virtual/input/input8 [ 278.743498][T12274] IPVS: ftp: loaded support on port[0] = 21 21:19:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 0: syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) tee(0xffffffffffffffff, r0, 0x21, 0x43f61951e331da54) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$unix(0x1, 0x42e4cd05368976f, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x19) memfd_create(&(0x7f0000000040)='9dev/snd/seq\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) r3 = dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0xc0bc5351, &(0x7f0000000080)={0x10000036f, @time}) 21:19:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0x12, [], 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)=""/18}, &(0x7f0000000240)=0x78) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r3, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x44080) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x50500, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f0000000100)=r5) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f0000070428080008000b4004000300280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:19:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 1: set_mempolicy(0xe623b368196208f2, &(0x7f0000000140)=0x7, 0x2) socket$caif_stream(0x25, 0x1, 0x1) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x185080, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000000c0)) clone(0x481c8100, 0x0, 0x0, 0x0, 0x0) 21:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000030001000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000000180)="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", 0x1000, 0x401, 0x0, 0x2}, &(0x7f0000000080)) 21:19:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x101c00, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\xe7\xff\x03\x00\x00\x00\x00\x06\x00', 0xfd}) sendto$packet(r0, &(0x7f0000000340), 0xfffffffffffffd72, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 279.837907][T12319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.874068][T12325] IPVS: ftp: loaded support on port[0] = 21 [ 280.279855][T12325] chnl_net:caif_netlink_parms(): no params data found [ 280.342785][T12325] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.350457][T12325] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.359329][T12325] device bridge_slave_0 entered promiscuous mode [ 280.369726][T12325] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.377030][T12325] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.386247][T12325] device bridge_slave_1 entered promiscuous mode [ 280.431974][T12325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.483085][T12325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.521347][T12325] team0: Port device team_slave_0 added [ 280.539408][T12325] team0: Port device team_slave_1 added [ 280.647742][T12325] device hsr_slave_0 entered promiscuous mode [ 280.753774][T12325] device hsr_slave_1 entered promiscuous mode [ 280.903801][T12325] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.938265][T12325] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.945556][T12325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.953361][T12325] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.960556][T12325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.060359][T12325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.324719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.343441][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.364315][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.388710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 281.425529][T12325] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.439203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.448977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.458003][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.465233][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.514205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.523704][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.532635][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.539864][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.549353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.559400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.608287][T12325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.619100][T12325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.632111][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.642130][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.651753][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.662112][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.671648][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.680873][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.690508][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.699817][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.736063][T12325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.752482][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.762240][T11939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 21:19:11 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x7f) r1 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000180)={0x0, 0x8, 0x20, &(0x7f0000000140)=0x80}) 21:19:11 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) clock_gettime(0x0, &(0x7f0000002900)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000002880)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/1, 0x1}], 0x1, &(0x7f0000000400)=""/133, 0x85}, 0x7}, {{&(0x7f0000000300)=@nfc_llcp, 0x80, &(0x7f0000002700)=[{&(0x7f00000004c0)=""/125, 0x7d}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/35, 0x23}, {&(0x7f0000002600)=""/252, 0xfc}], 0x6, &(0x7f0000002780)=""/213, 0xd5}, 0x2734}], 0x2, 0x615c008fa73c74f2, &(0x7f0000002940)={r5, r6+30000000}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="7c0000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000005c00120008000100677265005000020008000600e000000108000600ffffffff08000600e000000108000600ffffffff080007007f000001080009000000000004001200080016000100000008000100", @ANYRES32=0x0, @ANYBLOB="40020700e01f9111"], 0x7c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000080)={0xab0d, 0x7, 0x2}) 21:19:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x101, 0x4) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) prctl$PR_SET_NAME(0xf, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f0000000140)={0x9, "cf5fce96180eca9a50d8abc79c3bd628034cc33403cdaf2220c3ab87561dff57", 0x1, 0x966, 0x5, 0xff06ff, 0x200, 0x2}) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 282.376902][T12343] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 282.385288][T12343] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 282.393652][T12343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.413832][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 282.430262][T12353] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 282.466514][T12353] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.477824][T12353] bridge0: port 2(bridge_slave_1) entered disabled state 21:19:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") [ 282.522075][T12343] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 282.530398][T12343] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 282.538893][T12343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0xaa, 0x10000, 0xff, 0x31303553, [0x70da, 0x4], [0x8, 0xff], 0x1}}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000200)={&(0x7f0000000040)=[0x1, 0xffff], 0x2, 0x6, 0x8, 0x8, 0x3ff, 0x3, {0x5, 0x60, 0x4, 0x1, 0x4, 0x0, 0x8, 0x8, 0x8, 0x9, 0x3, 0x6, 0x3, 0x8, "a446f88f1a58d0821b8511b68502ee080ef27390bac002fa9518c117472da9c5"}}) 21:19:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") [ 282.750265][T12364] vim2m vim2m.0: vidioc_s_fmt queue busy [ 282.781806][T12367] vim2m vim2m.0: vidioc_s_fmt queue busy 21:19:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x9800, 0x0, 0x0, 0x8, 0x35, 0xa, 0x0, 0xe4ffffff}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffd}, 0x10}, 0x72) 21:19:11 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=0x7f) r1 = socket$netlink(0x10, 0x3, 0x0) unshare(0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f0000000180)={0x0, 0x8, 0x20, &(0x7f0000000140)=0x80}) [ 283.044080][T12380] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:12 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r2, &(0x7f0000000040)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x20}, 0x80}, 0x1c, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x4}, 0x40) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x6, 0x80) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000140)=""/141) 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:12 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_ifreq(0xffffffffffffffff, 0x8931, &(0x7f0000000080)={'bond0\x00', @ifru_data=0x0}) 21:19:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062725264676500000c0002000800260000000000"], 0x3c}}, 0x0) 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:12 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r5, 0x110, 0x2, &(0x7f0000000000)='!bdev,proc\x00', 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_bt_cmtp_CMTPCONNADD(r7, 0x400443c8, &(0x7f0000000080)={r2, 0xffff0000}) 21:19:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc080aebe, &(0x7f0000000140)={"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"}) dup2(r0, r4) 21:19:12 executing program 1: unshare(0x6c060000) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap(&(0x7f0000adf000/0x2000)=nil, 0x2000, 0x3, 0x1e010, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000012c0)={'raw\x00\x00\x00\x00\x00\x00\xc6\x00'}, &(0x7f0000000040)=0x54) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r5, 0x8010743f, &(0x7f0000000140)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x981, 0x0) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$HIDIOCSREPORT(r8, 0x400c4808, &(0x7f0000000100)={0x1, 0x2, 0x6}) 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23212040a7c403974bd24a662e2f66696c65302062617461647630004000000000000c6d0a"], 0x1c) [ 283.688444][T12423] IPVS: ftp: loaded support on port[0] = 21 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47b") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x3c, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x3c}}, 0x0) r1 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r1, 0xaf, 0x6a}, &(0x7f0000000180)={'enc=', 'pkcs1', ' hash=', {'rmd160\x00'}}, &(0x7f0000000200)="5b78a4b3db1e17dc6d58272d6f6cba2f16cb6c10024971f31edeb3fc372f7c83abddcd361d2739c806765a106209a9d4f8f1e1928258a9244afe93ac11cabb330197247e01bad1e2323ba8db424a20baae62e9b665b58053511c76b77a9ee9c74efae5feede1d299ed43c15b60cd8ef051f0b1290a57eeb269837458226fd81f707750f91b2797408b96bf8b36695d3892db082800d8d078e0d78e990ea461d0b625dcf279b0192237e1e2dd86f680", &(0x7f00000002c0)=""/106) ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000040)={0x3, 0x100, 0x400, 0x1ff, 0x7, 0x8}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x60, r3, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x3, 0x0, @multicast1}}, {0x20, 0x2, @in6={0x2, 0x0, 0x0, @initdev}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xa0000400}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2e6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd6c3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x4f9d94b38a200f16) 21:19:13 executing program 1: getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="03050000", @ANYRES16=r2, @ANYBLOB="040025bd7000000000000b000000"], 0x14}}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000440), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8040fffffffd) 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47b") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 3: setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x3) io_setup(0x5, &(0x7f0000000240)=0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='L', 0x1}]) 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47b") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000000000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="23212040a7c403974bd24a662e2f66696c65302062617461647630004000000000000c6d0a"], 0x1c) 21:19:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@getspdinfo={0x34, 0x25, 0x1, 0x70bd25, 0x25dfdbfb, 0x5, [@etimer_thresh={0x8, 0xc, 0x3}, @coaddr={0x14, 0xe, @in6=@empty}, @tmpl={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x2000d821) 21:19:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf0") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x1004080, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5112, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940), 0xffffe66, 0x203) 21:19:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) write$FUSE_INTERRUPT(r1, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x4200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000140)=r3) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)=0x5) 21:19:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf0") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf0") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000540)="191217", 0x3}], 0x1}}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000300)={0xb, @vbi}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x500, 0x0, 0x1000000000054}, 0x98) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000280)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000240)=@keyring={'key_or_keyring:', r4}) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', r5, ':chain\x00'}) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000140)="0c4ddf62b081cf3030649ead9cc7591e891fbb92ffa4a1ee0a52dc10f14b029032c25a5ead891685706b3f5162c3dcdf26dc755e3b0c0f0762c78b4c4ae41778eb10373cb564bee8dc40d0bd7bf93ce8c1806e10209d2576094cab69fe1d8459ab3f5189743d30c9cd42be140d0f8ad80cf77d9ec8de9f8b5b3b254b06109fd87e188e22deefad8b7621e297b7c0c8a52c1e19f3380a497437c61bcb76eaa6b95a72ce51d88b1bb81db840dcb5fdb381cac034b4124624bb6e1cd07b0d91b7ef86ebb4b0c64333d6fc5249e43a65500f1971f8", 0xd3, r5) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r10 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000000280)='asymmetric\x00\xf3\xad\xe75\xf9\x03\x00AU\xa0\xe1\x94N\xd8\xdfLA\x1e0\x89dm\x10\xb4e\xa6\x91\v\x13', &(0x7f0000000240)=@keyring={'key_or_keyring:', r8}) r11 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r8) keyctl$instantiate(0xc, r7, &(0x7f0000000080)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '', 0x20, 0xfff}, 0x2b, r11) 21:19:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") [ 285.692150][T12526] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:19:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:15 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8000000017ea3b5e, 0x60000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4c800) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0x203, &(0x7f0000000300)={&(0x7f0000000100)={0x1, 0x84, 0x3ff, {0x77359400}, {0x0, 0x2710}, {0x0, 0x1, 0x0, 0x1}, 0x1, @can={{0x0, 0x0, 0x1, 0x1}, 0x8, 0x1, 0x0, 0x0, "9dc4c05417da5787"}}, 0x48}, 0x1, 0x0, 0x0, 0x810}, 0x7e856) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x0, 0xb0215ca5bef31dde, 0x3, {0x200, 0xc00900, 0x7b, 0x6}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0xfe4b44b145e082c7, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, r7}}, 0x30) 21:19:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) r4 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r4, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r10, 0x2403, 0x6) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="6000000020000705000000000000000000000000c6e9bf36dd8ec11da60860fb64aca8384c4a0ef137bb3ab8795ccf8a623eeaf8b57e44a8777d36c501bdd847f1eb4fdb1bb0116eef00172206bb009c51d484", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000070001006671000027ff020008000b000000000008000900000000000800020000000000080005000000000000000a00000000000000010000000000"], 0x60}}, 0x0) sendmmsg$inet(r4, &(0x7f0000001880)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000040)="3b792ed7342ea7c0ea8b7ce830ec8017ad6ce384544a9dfb1e757818cd0ae0f6f3f6e5d6b84de0749e393778b44d5b9f0cac2f5f824f9d09388623964a488f8d6f103e485bb0d41f5f0f94cdd3cfcddc8cff241e7ca9c6917ba2998d08f2afadf553e3cd6ec460", 0x67}], 0x1, &(0x7f00000001c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffe0}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_retopts={{0x74, 0x0, 0x7, {[@noop, @cipso={0x86, 0x49, 0x9, [{0x1, 0x5, "d871e3"}, {0x2, 0x7, "dbd342c65e"}, {0x1, 0xb, "03f8f35b5b301bcd46"}, {0x5, 0x7, "75f2983e1f"}, {0x0, 0x8, "bf26a2fb64b9"}, {0x7, 0x6, "590dc23c"}, {0x1, 0x4, "c783"}, {0x2, 0xd, "986fe822cd7fe6704bd507"}, {0x6, 0x2}, {0x1, 0x4, "a384"}]}, @end, @generic={0x0, 0x4, "1bee"}, @end, @noop, @rr={0x7, 0x13, 0x3, [@broadcast, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x14}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0xf0}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="724dce", 0x3}, {&(0x7f0000000140)="fddf566d9536b014ae9ec6df739d78c6c0a7293a", 0x14}, {&(0x7f0000000300)="8abd1e8b667e451a92f93ec168c54cc1323ba4b80f29657a99fdda48b728fd40222e0ca784c12b2c2b95fc72c32eab4333bcc0c607a5472a0c9e397eea9142da2fb561c54a64d586f8d5faa1b6099e92b9f19826b40f1c65a4eeeec49f4329d74d0aad36da32a74b6bbdebb40ff014824c22813610b54adec6681498fefea4337862250856ae3f4a31e7da3f4ae5821755e644f48d29967633b3869d5411", 0x9e}, {&(0x7f0000000640)="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", 0x1000}], 0x4, &(0x7f0000000400)=[@ip_retopts={{0xa8, 0x0, 0x7, {[@cipso={0x86, 0x54, 0x6, [{0x0, 0x2}, {0x0, 0xf, "ece110f656309163d4aaf32fe1"}, {0x1, 0x10, "7c90a373aab395bccb6343c5fd0b"}, {0x7, 0xd, "c68e988ebaf8a527934ea9"}, {0x0, 0xa, "5326879e7f4958fa"}, {0x5, 0x6, "9d646cbe"}, {0x7, 0xb, "b264765520bc0d169b"}, {0x2, 0x5, "fca316"}]}, @ssrr={0x89, 0xf, 0x4, [@empty, @remote, @empty]}, @lsrr={0x83, 0x1b, 0x80, [@multicast1, @loopback, @multicast2, @multicast2, @multicast1, @remote]}, @lsrr={0x83, 0x17, 0x20, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast2, @multicast1]}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}], 0xd8}}, {{&(0x7f0000000500)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000001800)=[{&(0x7f0000001640)="083a2d7038ced4539f9b010058af83ab3f58ee3d24a8bf1e8964994423c7ad95c30ce08c0cba29a84e0d0e453f3e1da162406e9bb6a8e1e0c66a7eeaa6a99c145a6768a59484656d71babccaf54371394510202a105de4d56c785e1a2f4b47b5d14060faec87799f0043ee616e6f05842294053cb2a738f20a2f6cb5162e02694fb02a6b1d0b5ecec88a468e3974ded5251c210474c12d49a83e632dc9a3f5b2781f6f1e21d6203be0d257953bf10308f8ce01667bc1c201902f98f4a437e2f21730facac5eb61d5a5bfcee199975900", 0xd0}, {&(0x7f0000000540)="d467a2e80fd0cd580a384739a0654841e147a54d928e1176af54510ae34eabcafd", 0x21}, {&(0x7f0000000580)="92110b74bf329394e619d70958ff1133f19d79a5c74725be20be240450881f4fe9fc3132b90d278592f5180cb7270202f4a801994d8fe3589091c40c8799ce1f67c58e965f5cf91f4e5963310c3e75e1720c3c28893d782c97", 0x59}, {&(0x7f0000001740)="26915fd188c3633a0b7bce82abfbde6e24ee9d500849077d9a6b593dbbb5604fe381a45d09b82618459798fcfc5074ac30e4989b3196ed94553b971c15575b68eef6bf38cbbbb46c57858fa57039f9c71534555934dfefe939924534992522d304daec396400dedd5982a036338651075ffd387c92beb2ca43a23f351e910a9d791465fa28db6b4d", 0x88}], 0x4, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @dev={0xac, 0x14, 0x14, 0xd}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x38}}], 0x3, 0x40) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r11 = dup3(r3, r2, 0x0) sendmmsg$alg(r11, &(0x7f0000003c40)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)='\\', 0x1}], 0x1, &(0x7f0000003d00)=[@iv={0x18}, @iv={0x18}], 0x30}], 0x1, 0x0) 21:19:15 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$HIDIOCGFLAG(0xffffffffffffffff, 0x8004480e, &(0x7f0000000040)) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSBRK(r3, 0x5427) socket$inet_sctp(0x2, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 21:19:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x30}}, 0x0) 21:19:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:17 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000240)={0xea, ""/234}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) 21:19:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000340), &(0x7f0000000400)=0x8) signalfd(r0, &(0x7f0000000000)={0x3ff}, 0x8) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x37e49e05671e9c09, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000010005fbafcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="03000000240001a5596a4c8c2c3f6a0100"], 0x20}}, 0x0) 21:19:17 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x28380) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x80000001) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2d01) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000000c0)={0x1}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x2d) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x40, 0x8, 0x1, 0x6}) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000140)=0x1, 0x1) r2 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040008}, 0x9) r4 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x10000, 0x6e) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000000340)) lsetxattr$security_selinux(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:udev_helper_exec_t:s0\x00', 0x28, 0x1) r5 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0xe0200) ioctl$TIOCSSERIAL(r5, 0x541f, &(0x7f0000000500)={0x7, 0x2, 0x100, 0x8, 0x5, 0x8001, 0x1a2, 0x7fff, 0x0, 0x3b, 0x6, 0x8, 0x800, 0x8, &(0x7f0000000480)=""/85, 0x7, 0x4, 0x6}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000680)={0x7f, 0x9, 0xc8, 0x80000000, 0x3, 0x5, 0x1, 0x5, 0x8000, 0x5, 0x9, 0x3, 0x2, 0x8001, &(0x7f0000000600)=""/128, 0x5a, 0x3, 0x5}) r6 = accept$inet(r4, 0x0, &(0x7f0000000700)) fsetxattr$security_smack_transmute(r6, &(0x7f0000000740)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000780)='TRUE', 0x4, 0x1) r7 = syz_open_dev$radio(&(0x7f00000007c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000800)=@assoc_id=0x0, &(0x7f0000000840)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000880)={r8, 0x4}, &(0x7f00000008c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000900)=0xfffff001, 0x4) r9 = syz_open_dev$swradio(&(0x7f0000000940)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000980)={0x0, @local, @multicast2}, &(0x7f00000009c0)=0xc) ioctl$SG_SET_TIMEOUT(r5, 0x2201, &(0x7f0000000a00)=0x5a) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000a40)={&(0x7f0000ffe000/0x2000)=nil, 0x0, 0x4, 0x42, &(0x7f0000ffd000/0x3000)=nil, 0x7}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/dlm-monitor\x00', 0x220001, 0x0) ioctl$UFFDIO_API(r10, 0xc018aa3f, &(0x7f0000000ac0)={0xaa, 0x40}) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_S_AUDIO(r11, 0x40345622, &(0x7f0000000b40)={0x3, "4117b3cf2ca39af44f292fe035cebd9694d2cb876a987df837d9a79584fec5c5", 0x1, 0x2}) 21:19:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:17 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x06\x00', 0x0) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f66696c653020776c616e3176626f7869657430706f7369785f3e644556616363657373299c577b722ac3ee5ee82480a84d2cc0658a643f1d59f857fb9f322602730d78d5366226e1d615a69515cc1d363367925bccfcdcc85243549f5a64bcd021f52ac3066688d171939a07e7f7297d8abc53b492f0a857d1cd2c086f8f76760864b1489af73042a9ca782dbcc2c0513d101554be9f07e20c4e6508d3fce0503cd21122992d4e6f122737bfa0aca750754e8c63ad67bb07cd87d25874059282ef304b4bf52067726530002024205b776c616e302473656375726974792d6d643573756d2f202b7d2a656d31776c616e30206321202023212020"], 0xff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x5) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) 21:19:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:17 executing program 3: syz_emit_ethernet(0xffffffffffffffbb, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x4000000000000244, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xff, 0x1, 0x5e, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x3, 0x0, 0x0, @broadcast}}}}}, 0x0) 21:19:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) r3 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r4, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x88540, 0x0) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x101, 0x15800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000007c0)='em1keyring\xdd\x00', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_DMA(r8, 0xc0406429, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000000)=[0x4, 0x2], &(0x7f0000000040)=[0x35, 0x5, 0x8], 0x0, 0x6, 0xffffff43, &(0x7f0000000080)=[0x9, 0x8, 0x401, 0xfff, 0x9, 0x2], &(0x7f0000000140)=[0x7fffffff]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r2, 0x0, &(0x7f0000001880)) 21:19:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 288.704736][T12592] cgroup: fork rejected by pids controller in /syz2 21:19:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r1, &(0x7f0000000280), &(0x7f0000000300)=0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x120022}, 0xc, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz1\x00', {}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x3f], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, 0x656) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x0) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x60001) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = dup2(r4, r4) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa0000) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x34, 0x2736}}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r12, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000082400070500"/20, @ANYRES32=r13, @ANYBLOB="00000000ffffffff00000000070001006671000027ff020008000b000000000008000900000000000800020000000000080005000000000000000a00000000000000010000000000"], 0x60}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000d40)={'vcan0\x00', r13}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xb125d9553480e61, &(0x7f0000000d80)={@mcast1, r14}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r16 = dup2(r15, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000540)=0x36) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000005c0)={'vcan0\x00', r17}) 21:19:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0xfff, 0x0, 'client0\x00', 0x4, "cef171253beb587d", "bc96bf170ba1a9dae60f49325fd61cf7a6e5e5751823a40b42bc977fd06aadca", 0x8, 0x8000}) 21:19:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") [ 288.854891][T12602] input: syz1 as /devices/virtual/input/input9 21:19:18 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5, @name="aa9079972ec6cd09a36a7e00bfb2fdf735b6420596e6d3b3a173efffce3f111e"}, 0x8, 0x2, 0x8}) listxattr(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 21:19:18 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x1, 0x4, 0xa, 0x5, 0x30, 0xfffffffffffffff0}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x70) [ 289.285460][T12624] IPVS: ftp: loaded support on port[0] = 21 [ 289.591465][T12624] chnl_net:caif_netlink_parms(): no params data found [ 289.681536][T12624] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.688861][T12624] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.697874][T12624] device bridge_slave_0 entered promiscuous mode [ 289.759261][T12624] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.766879][T12624] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.775748][T12624] device bridge_slave_1 entered promiscuous mode [ 289.867216][T12624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.907063][T12624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.978449][T12624] team0: Port device team_slave_0 added [ 289.998470][T12624] team0: Port device team_slave_1 added [ 290.097453][T12624] device hsr_slave_0 entered promiscuous mode [ 290.143746][T12624] device hsr_slave_1 entered promiscuous mode [ 290.183651][T12624] debugfs: Directory 'hsr0' with parent '/' already present! [ 290.217110][T12624] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.224449][T12624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.232163][T12624] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.239444][T12624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.329887][T12624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.359441][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.372189][T12286] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.382597][T12286] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.399437][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 290.422136][T12624] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.441397][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.450817][T12286] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.458057][T12286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.516648][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.526197][T12286] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.533436][T12286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.543956][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.554218][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.563919][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.577036][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.586486][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.595522][T12286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.616084][T12624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.659489][T12624] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:20 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000000)) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000080), 0x4) 21:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:20 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5, @name="aa9079972ec6cd09a36a7e00bfb2fdf735b6420596e6d3b3a173efffce3f111e"}, 0x8, 0x2, 0x8}) listxattr(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 21:19:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 21:19:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)={0x18, 0x23, 0x829, 0x0, 0x0, {0x4}, [@typed={0xf6, 0x12, @binary}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000280)=0x1) r5 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r7, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x120000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4351}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf5b75000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="000829bd7000fddbdf25030000000c00050020000000000000000c00030007000000000000000c00040008000000000000000c00080001000000000000000c0008006c000000000000000c000200f52c2f74000000000c00060000a666414e000000000000050100000000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x20004811) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/sequencer2\x00', 0x5974aac1d2f47e9b, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r9, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r10, 0x800, 0x70bd2b, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000804) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0xc02, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 21:19:20 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5, @name="aa9079972ec6cd09a36a7e00bfb2fdf735b6420596e6d3b3a173efffce3f111e"}, 0x8, 0x2, 0x8}) listxattr(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') [ 291.118963][T12636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x40, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 21:19:20 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000440)='dev ', 0x203) write(r1, &(0x7f0000000000)="16", 0x1) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000100)={0x3, 0x0, 0x4c, 0x7f, 0x17, 0x0, 0x0, 0x4}) prctl$PR_GET_PDEATHSIG(0x2, 0x0) [ 291.285317][T12636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:20 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time}) 21:19:20 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) 21:19:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 21:19:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:19:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x8d, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000000000000c2dbc9db980ec959ee65b870dc027793fa425837f5bc03f9306dd63f31afc479319259acac9b5ff1264d692428e83ef38ea7399ff26568c0069eb8e441b74f0da67a1aab49042f7ad359e4c673f7641de3fcc7feea6d3a316a0ec7fc72c173384d38c300f2bf17c39e9abdcaba12e08a00000000a2f712d98d0046b9f78515c043a74d205d40fcd6024cbb824abb38a234d66ce2830e2535a056f507a32cf1e273f24782e8b0edcd6a60f13cba86d02ac5883c65ba37005a28ff6dc9d863dfac24b2038a48c203911bf11b993acce5e99a0b8f1c45e0822be2d0b1e34b2af0af00"/245], 0x20}, 0xfc) [ 292.224306][T12700] IPVS: ftp: loaded support on port[0] = 21 [ 292.317556][T12700] chnl_net:caif_netlink_parms(): no params data found [ 292.357734][T12700] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.364913][T12700] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.373045][T12700] device bridge_slave_0 entered promiscuous mode [ 292.381876][T12700] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.389136][T12700] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.397398][T12700] device bridge_slave_1 entered promiscuous mode [ 292.422068][T12700] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.434815][T12700] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.458634][T12700] team0: Port device team_slave_0 added [ 292.466702][T12700] team0: Port device team_slave_1 added [ 292.536782][T12700] device hsr_slave_0 entered promiscuous mode [ 292.563751][T12700] device hsr_slave_1 entered promiscuous mode [ 292.613483][T12700] debugfs: Directory 'hsr0' with parent '/' already present! [ 292.684064][T12700] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.699570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.708341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.721873][T12700] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.733776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.743284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.751905][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.759138][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.770033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.783782][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.793447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.802259][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.809476][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.822358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.836177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.854657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.864428][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.874257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.883909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.894264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.909239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.918350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.931771][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.942062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.955140][T12700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.983928][T12700] 8021q: adding VLAN 0 to HW filter on device batadv0 21:19:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5, @name="aa9079972ec6cd09a36a7e00bfb2fdf735b6420596e6d3b3a173efffce3f111e"}, 0x8, 0x2, 0x8}) listxattr(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 21:19:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:22 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file2\x00', 0x0) 21:19:22 executing program 4: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000013f) r2 = epoll_create(0x4000c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x14}) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1763, 0x47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) 21:19:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f2, 0x0) 21:19:22 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) read(r2, 0x0, 0x0) dup3(r0, r1, 0x0) 21:19:22 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x5, @name="aa9079972ec6cd09a36a7e00bfb2fdf735b6420596e6d3b3a173efffce3f111e"}, 0x8, 0x2, 0x8}) listxattr(&(0x7f0000000000)='./file0//ile0\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0\x00') 21:19:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 21:19:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000005c0)=@polexpire={0xc0, 0x1b, 0x709, 0x0, 0x0, {{{@in6=@rand_addr="809eaba41af083d0e6ecda0e08a3099b", @in=@multicast1}}}}, 0xc0}}, 0x0) 21:19:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:19:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0ffffffff, 0xe, 0xffffffffffffffeb, &(0x7f00000003c0)="a6f33a507de34aff6d7a11fa4c4e", 0x0, 0x4000}, 0x28) 21:19:22 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc040565e, &(0x7f0000000240)={0x2}) 21:19:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1000, 0x0, &(0x7f00001c9000/0x1000)=nil) open$dir(0x0, 0x354d02, 0x114) 21:19:23 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) 21:19:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) close(0xffffffffffffffff) bind$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000100)={0x4, 0x0, [{0x3ede2a050c9a9118, 0x0, 0x101, 0x3af, 0x8}, {0x0, 0x8000}, {0xa, 0x100, 0x0, 0x1c7, 0x1a000000}, {0x0, 0x0, 0x0, 0x0, 0x2}]}) 21:19:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 21:19:23 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:23 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 21:19:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}], 0x20) 21:19:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nrR\x01\x00\x00\x00\x10\x00\x00\a\xedC\"\x00', 0x403}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 21:19:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x0, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89ddb") 21:19:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x20) fcntl$notify(r0, 0x402, 0x13) 21:19:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1000, 0x0, &(0x7f00001c9000/0x1000)=nil) open$dir(0x0, 0x354d02, 0x114) 21:19:23 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) listen(r0, 0x0) accept$alg(r0, 0x713000, 0x715000) 21:19:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') pread64(r0, 0x0, 0x0, 0x800000) 21:19:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, 0x0) 21:19:23 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x4, 0x3}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r2, 0x107, 0x14, 0x0, &(0x7f0000000180)) lseek(r2, 0x0, 0x4) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000dc0)=ANY=[@ANYBLOB], 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r7 = openat(r6, &(0x7f0000000400)='./file0\x00', 0x200, 0x0) syz_open_pts(r7, 0x8060) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) keyctl$chown(0x4, 0x0, r3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032", 0x47, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8656b02242900fe800000000000ee40000000000000aafe800000000013ab609cb8e6c822141725592be1336149a47add35856d88b07642dc99a180f29cb6321b33274460539e709796708b920e4e756ad296965ae18d967cace6cdf525bee5b09ddafdb6ecad9c30a884b38f8375e867ea2b4e3e852e7a8c25782f8d99780ab76126e61d810998571b2091e152d2272bca19ac5b3e4c4aca57210ab542", @ANYRES32=0x41424344], 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 21:19:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00006010051e869c16a1de8ce01000093e2e54174d891a50450a289dec5dfc6847ba2f102b57f0be0b9ab00105755d6f1df603287dc01bf53c98c85ac2430c51c33e7b132c531eb25ff1c40c6486a4c6056abe1cbbfba4dcfbe226dddf70366fe73ff6495a2cb8081018cac3f6c21f952c430e44c24e7816ac9a863e955732711c415bcb70234bcb13b058aee80cf0e8684f9a100"/178], 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 21:19:24 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}, {0x8, 0x3, r2}, {0x8, 0x0, r2}, {0x8, 0x5, r2}, {}], {0x10, 0x6}}, 0x4c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, 0x0) 21:19:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:19:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, 0x0) [ 295.214613][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 295.220995][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:19:24 executing program 5: clone(0x8000100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) tee(r2, r1, 0x8, 0x0) 21:19:24 executing program 4: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc0605345, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\a\b\x00'/20, @ANYRES32, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 21:19:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nrR\x01\x00\x00\x00\x10\x00\x00\a\xedC\"\x00', 0x403}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:19:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)) 21:19:24 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 21:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)) 21:19:25 executing program 3: creat(&(0x7f0000000000)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x422800, 0x19c51611e6e7a215) 21:19:25 executing program 0: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x6d, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000240)=0x98) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) 21:19:25 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000940)='./file0\x00', 0x40, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@mcast1}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x200000000, 0x80000000, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$inet(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, 0x0) ioprio_get$uid(0x0, r0) stat(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f0000000000)) 21:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)) 21:19:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000039000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "000004", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "daa585", 0x0, 0x3a, 0x0, @rand_addr="617eea24a49e9c78cfb65e89fbc18649", @local, [], "ada79a9cd526bf17"}}}}}}}, 0x0) 21:19:25 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}, {0x8, 0x3, r2}, {0x8, 0x0, r2}, {0x8, 0x5}], {0x10, 0x6}}, 0x44, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(0x0, &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f9050", 0x16}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:19:25 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/74, 0x4a) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x200}) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}, {0x8, 0x3, r2}, {0x8, 0x0, r2}, {0x8, 0x5, r2}, {}], {0x10, 0x6}}, 0x4c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e9205") 21:19:25 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') lseek(r0, 0x0, 0x0) 21:19:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000040)='.\x01\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f00000017c0), 0x0) 21:19:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e9205") 21:19:25 executing program 0: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4001) 21:19:25 executing program 5: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) r0 = shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) shmat(r0, &(0x7f0000001000/0x2000)=nil, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) r1 = shmget(0xffffffffffffffff, 0x2000, 0x101, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000002040)=""/4096) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/4096) 21:19:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 21:19:26 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x80000003) 21:19:28 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) lsetxattr(0x0, 0x0, &(0x7f0000000140)='system.posix_acl_access\x00', 0x18, 0x6a469d4ca8bd7e7c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/74, 0x4a) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}], {0x10, 0x6}}, 0x34, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e9205") 21:19:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 21:19:28 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) lsetxattr(0x0, 0x0, &(0x7f0000000140)='system.posix_acl_access\x00', 0x18, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x65d1f44c47e36830) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:28 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) 21:19:28 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="c00000001b0021020000000000000000ff010000000000000000000000000001e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d508118b78ff9f000000000000000000000000000000000000000000000000000000000000000000004a40991ccf45f0c078c12e52ae3d49dfb341c461490c5f081994f37b9ab0087e2359c9beb26d2f36809ce1b17e7e11797120"], 0xc0}, 0x8}, 0x0) 21:19:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba") 21:19:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d530bcfe47bf070") syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4001) 21:19:28 executing program 4: socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) r0 = memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) 21:19:29 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba") [ 300.280274][T13237] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 21:19:29 executing program 0: [ 300.366251][T13243] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 21:19:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a") 21:19:31 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:31 executing program 0: 21:19:31 executing program 1: 21:19:31 executing program 4: 21:19:32 executing program 1: 21:19:32 executing program 4: 21:19:32 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x8, 0x0, 0x8000) 21:19:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a") 21:19:32 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:32 executing program 1: 21:19:35 executing program 0: 21:19:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:35 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a") 21:19:35 executing program 1: 21:19:35 executing program 4: 21:19:35 executing program 0: 21:19:35 executing program 1: 21:19:35 executing program 4: 21:19:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac") 21:19:35 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:35 executing program 0: 21:19:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:38 executing program 1: 21:19:38 executing program 4: 21:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac") 21:19:38 executing program 0: 21:19:38 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:38 executing program 1: 21:19:38 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:38 executing program 4: 21:19:38 executing program 0: 21:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac") 21:19:38 executing program 1: 21:19:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:38 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:38 executing program 4: 21:19:38 executing program 0: 21:19:38 executing program 1: 21:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f8") 21:19:38 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:38 executing program 4: 21:19:38 executing program 1: 21:19:38 executing program 0: 21:19:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:38 executing program 1: 21:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f8") 21:19:39 executing program 4: 21:19:39 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:39 executing program 0: 21:19:39 executing program 1: 21:19:39 executing program 4: 21:19:39 executing program 0: 21:19:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f8") 21:19:39 executing program 1: 21:19:39 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:42 executing program 1: 21:19:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:42 executing program 4: 21:19:42 executing program 0: 21:19:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89d") 21:19:42 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:42 executing program 1: 21:19:42 executing program 0: 21:19:42 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89d") 21:19:42 executing program 4: 21:19:42 executing program 1: 21:19:42 executing program 0: 21:19:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d0104cfe47bf070") clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000000040)="a72a29c6d650f6d66e35b32d39ee70cddb621d600cb2ad1142140636d125c64ef9e52e92058c8fa74d4703ef97618e20f84e894474c43aba4d9dda231d91d6141a7d85e83dac87f89d") 21:19:45 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:45 executing program 4: 21:19:45 executing program 1: 21:19:45 executing program 0: 21:19:45 executing program 1: 21:19:45 executing program 0: 21:19:45 executing program 2: 21:19:45 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:45 executing program 4: 21:19:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:45 executing program 1: 21:19:45 executing program 2: 21:19:45 executing program 4: 21:19:45 executing program 0: 21:19:45 executing program 1: 21:19:45 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:45 executing program 2: 21:19:45 executing program 0: 21:19:45 executing program 4: 21:19:45 executing program 1: 21:19:45 executing program 2: 21:19:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x2, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x22}, @exit], &(0x7f0000000000)='GPL\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:19:48 executing program 5: r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001e0001000000000000000000fe8000000000000000000000000000000000000000000000ac1e000100000000000000000000000000000000000000001000000000000000000012bef63d242efad518bbfa290404d4e9f565fa6c1f527554a77f872f99955212e5a258c6ba79c210df463a"], 0x50}}, 0x0) 21:19:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:48 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:48 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x19}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340), 0xfffffffffffffccf, 0x240, 0x0, 0x69bb1dabad419d0) 21:19:48 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'wlan1^vmnet1!+self#]:\x00'}, &(0x7f0000000140)='system.posix_acl_access\x00', 0x18, 0x6a469d4ca8bd7e7c) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x65d1f44c47e36830) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/74, 0x4a) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}, {0x8, 0x0, r2}, {0x8, 0x5, r2}, {}], {0x10, 0x6}}, 0x44, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:19:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:48 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) [ 319.729487][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 21:19:48 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fstat(r3, &(0x7f0000000100)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, @perf_config_ext, 0x600}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0x0) sendfile(r1, r2, 0x0, 0x80000003) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)) [ 319.771356][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 319.801273][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000007 21:19:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000110007021dfffd946f610500070000001f00000000000400080002000400ff7e", 0x24}], 0x1}, 0x0) [ 319.828637][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 [ 319.872372][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000009 21:19:48 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) [ 319.914254][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a [ 319.929581][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b [ 319.954578][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c [ 319.963843][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000d [ 319.974624][T13619] kvm [13611]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e 21:19:49 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:51 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000300)='./file3\x00', 0x1000, 0x0) 21:19:51 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc040565e, &(0x7f0000000240)={0x1}) 21:19:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffebb, 0x200007f7, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0), 0x12f, 0x0, 0x0) tkill(r1, 0x14) 21:19:51 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:51 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) iopl(0x3f) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x10, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f2, 0x0) 21:19:51 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180)=0xfffffa9f, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 21:19:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0ffffffff, 0xe, 0xffffffffffffffeb, &(0x7f00000003c0)="a6f33a507de34aff6d7a11fa4c4e", 0x0, 0x202}, 0x28) [ 322.906753][T13880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:19:52 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) io_cancel(0x0, 0x0, 0x0) 21:19:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x4058534c, &(0x7f0000000180)={{}, 'port0\x00'}) 21:19:54 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f4a4) 21:19:54 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xa, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:19:54 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:54 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x6}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x6}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x22}}}, 0xe8) 21:19:55 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x50, r4, 0x300, 0x0, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x22}}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000005}, 0x80) r5 = syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @local, @multicast2}, &(0x7f0000000880)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local, 0x0}, &(0x7f0000000900)=0x14) r8 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000001800)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001900)=0xe8) r10 = socket$inet6(0xa, 0x3, 0x3a) r11 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendfile(r10, r11, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000001940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002200)={&(0x7f0000000940)={0x384, r5, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xf0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xf0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffa}}, {0x8, 0x6, r12}}}]}}, {{0x8}, {0x178, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x384}, 0x1, 0x0, 0x0, 0x2000}, 0x4000000) syncfs(0xffffffffffffffff) 21:19:55 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:55 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) 21:19:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:57 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:19:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 21:19:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x10000026f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:19:57 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:19:57 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:57 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:19:58 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:19:58 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:19:58 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:00 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:00 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:00 executing program 0: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() syz_genetlink_get_family_id$tipc(0x0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000000)={0x0}) 21:20:00 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r0 = socket(0x10, 0x100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xa, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:20:00 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:01 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:01 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:01 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:01 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:01 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:02 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@timestamp}}}}, 0x0) 21:20:02 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:04 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:04 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492565, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000001240)={0x7, "e37ddb1034db345b17967f81780158d6fd1626656f392cc733cedd811ccd2e91", 0x3}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000001200)=@random={'btrfs.', '/selinux/policy\x00'}, &(0x7f0000001480)=""/185, 0xb9) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000012c0)={0x43, 0x9, 0x2, {0x6, 0x10000, 0x7, 0xbb3, 0x3, 0x8001, 0x10001, 0x7f, 0x401}}, 0x43) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) fallocate(r6, 0x3, 0x0, 0x8020003) pipe(&(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r7, 0x7006) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000001440)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001400)={&(0x7f0000001700)=ANY=[]}, 0x1, 0x0, 0x0, 0x40084}, 0x800) 21:20:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 335.868790][T14430] devpts: called with bogus options 21:20:04 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) 21:20:07 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:07 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:20:07 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000300)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000000)='./file1\x00', r1, &(0x7f0000000100)='./file0\x00', 0x80000000000004) 21:20:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:07 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:08 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:10 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)='o', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000140)=""/132, 0x84}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 21:20:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:10 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x5}], {0x10, 0x6}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 21:20:11 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:14 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:14 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000900)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) getpid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r1, 0x0, 0x2, &(0x7f0000000400)='.\x00'}, 0x30) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0x45, &(0x7f0000000380)='[bdevkeyring-system}posix_acl_accessnodevem0-bdev-security}eth1GPL^+\x00'}, 0x30) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0xf7, 0x0, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x2000, 0xe, 0x9c9, 0x0, 0x4, 0x20, 0x1}, r2, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0xb7, 0xf4, 0x6, 0x3, 0x0, 0x0, 0x80, 0xc437284afefae8f7, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x1, 0x8, 0x4f56, 0x8, 0xffff}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 21:20:14 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 21:20:14 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 21:20:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:17 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:17 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:17 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 21:20:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:20 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:20 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 351.265972][T14639] ptrace attach of "/root/syz-executor.3"[14637] was attempted by "/root/syz-executor.3"[14639] 21:20:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:20 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:20 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:23 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 21:20:23 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:23 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:23 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:26 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:26 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:26 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 21:20:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:26 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:26 executing program 1: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x1000, 0x0, &(0x7f00001c9000/0x1000)=nil) lstat(0x0, &(0x7f0000000200)) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) 21:20:26 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:27 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20014003, 0x0) 21:20:29 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:29 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, 0x0, 0x0, 0x20014003, 0x0) 21:20:29 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x101) tkill(r1, 0x23) 21:20:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 360.625522][T15101] ptrace attach of "/root/syz-executor.1"[15100] was attempted by "/root/syz-executor.1"[15101] 21:20:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:29 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, 0x0, 0x0, 0x20014003, 0x0) 21:20:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:30 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, 0x0, 0x0, 0x20014003, 0x0) 21:20:30 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:32 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000500)={'bond0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 21:20:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:32 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x20014003, 0x0) 21:20:32 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x20014003, 0x0) 21:20:32 executing program 1: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = getpgid(r0) ptrace$setregs(0x63c77c8473a359b, r1, 0x7, &(0x7f0000000140)="00b71a8c5dd1f0fd173e86886a9baaa14b68b7080858f2a07c9ce247e01e4d7a6e7da10ad683103b16b7729cb048") r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ae3247431ae616506319f90c09cf764fde5a49360bdc423df030ad032419dd623bfac76d6e4bde11763ffc12c3d0432c760d415b0778f220b52c32857b7161329035f112caf9ee2ee1e938f3b8124395780cfcd48fb1011e2d174ebbc77621ee360cecab7a521652b6a58d5afcd748f12c4e491138ad398323a6621b5e317b9d78d79873"], 0x28}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4}, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0xe, 0xffff0001, 0x9}, &(0x7f0000000480)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x2a2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r5, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000002c0)='/dev/net/tun\x00', r6}, 0x30) keyctl$describe(0x6, 0x0, &(0x7f0000000400)=""/128, 0x80) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r2, r7, 0x0, 0x800000000024) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) write$P9_RFSYNC(r8, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) 21:20:32 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:32 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:33 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:33 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x20014003, 0x0) [ 363.948295][T15158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.956578][T15158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:33 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:20:33 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 364.210398][T15158] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:20:33 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:20:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:36 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:20:36 executing program 1: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = getpgid(r0) ptrace$setregs(0x63c77c8473a359b, r1, 0x7, &(0x7f0000000140)="00b71a8c5dd1f0fd173e86886a9baaa14b68b7080858f2a07c9ce247e01e4d7a6e7da10ad683103b16b7729cb048") r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000ae3247431ae616506319f90c09cf764fde5a49360bdc423df030ad032419dd623bfac76d6e4bde11763ffc12c3d0432c760d415b0778f220b52c32857b7161329035f112caf9ee2ee1e938f3b8124395780cfcd48fb1011e2d174ebbc77621ee360cecab7a521652b6a58d5afcd748f12c4e491138ad398323a6621b5e317b9d78d79873"], 0x28}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x40, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x4}, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0xe, 0xffff0001, 0x9}, &(0x7f0000000480)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=0x2a2}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r5, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000002c0)='/dev/net/tun\x00', r6}, 0x30) keyctl$describe(0x6, 0x0, &(0x7f0000000400)=""/128, 0x80) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r2, r7, 0x0, 0x800000000024) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) write$P9_RFSYNC(r8, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) 21:20:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 367.109376][T15209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:20:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 367.200149][T15209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 21:20:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:36 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:36 executing program 5: clone(0x8000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x49, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = socket$inet(0x2, 0x4000020000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x28b) 21:20:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:36 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:36 executing program 5: r0 = socket(0x10, 0x100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0xa, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) creat(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:20:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 21:20:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:39 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:39 executing program 5: 21:20:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:39 executing program 5: 21:20:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:42 executing program 5: 21:20:42 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:42 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:42 executing program 5: 21:20:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:42 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:45 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:45 executing program 5: 21:20:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:45 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:45 executing program 5: 21:20:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:45 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:45 executing program 5: 21:20:45 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:20:45 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:45 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:45 executing program 5: 21:20:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:48 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:48 executing program 5: 21:20:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:48 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:48 executing program 5: 21:20:48 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:48 executing program 5: 21:20:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:51 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:51 executing program 5: 21:20:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 382.307587][T15441] ptrace attach of "/root/syz-executor.4"[15440] was attempted by "/root/syz-executor.4"[15441] 21:20:51 executing program 5: 21:20:51 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 382.512094][T15464] ptrace attach of "/root/syz-executor.4"[15460] was attempted by "/root/syz-executor.4"[15464] 21:20:51 executing program 5: 21:20:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:54 executing program 4: setregid(0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:54 executing program 5: [ 385.449550][T15484] ptrace attach of "/root/syz-executor.4"[15482] was attempted by "/root/syz-executor.4"[15484] 21:20:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:54 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:54 executing program 5: 21:20:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:54 executing program 5: 21:20:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:57 executing program 5: 21:20:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x400000000004) accept(r0, 0x0, 0x0) tkill(0x0, 0x0) 21:20:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:20:57 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:20:57 executing program 5: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0) 21:20:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:20:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="d3aaffae741a32f50378452634721df90ca2c482fdc0751cca0c8a732c8e91") syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff49, 0x0, 0x0, 0xfffffee8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffffffffffef3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x1, 0x3cccb345c0670935) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:21:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:00 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) [ 391.759582][T15562] kvm: emulating exchange as write 21:21:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:01 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0), 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) [ 392.477043][T15562] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:21:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xd, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) 21:21:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:03 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:03 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x1000000010, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:21:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:04 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160554]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:21:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:21:06 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="02", 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:21:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 21:21:07 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r0) getcwd(0x0, 0xffffffffffffff3b) 21:21:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:10 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:10 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a82fbbf42f71bf737e6f57f178513752ff94c4a36f6e1347c541baa74c6abd", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 5: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc00c9207, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x2000400) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:21:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:10 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 401.471746][T15735] ptrace attach of "/root/syz-executor.0"[15734] was attempted by "/root/syz-executor.0"[15735] 21:21:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f90", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="08791e3e85e797b9963337bfb39c52847285e27bea277909103a3de9eb70227bd67fdf807642ceeee3cff13a54b80cb93ed16238a0fdd6d666a20638548756f3b637bf259d7c1c3f3e7c105ff226828d5d1149d81099b2d1d640967ec1f2eac0e133e2639c68e0bff8d46e63322c9662d73b6074bd065e", 0x77, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 404.051834][T15741] ptrace attach of "/root/syz-executor.0"[15740] was attempted by "/root/syz-executor.0"[15741] 21:21:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:13 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:13 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492565, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000001240)={0x7, "e37ddb1034db345b17967f81780158d6fd1626656f392cc733cedd811ccd2e91", 0x3}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000001200)=@random={'btrfs.', '/selinux/policy\x00'}, &(0x7f0000001480)=""/185, 0xb9) creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f00000011c0)) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 21:21:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) [ 404.463294][T15771] devpts: called with bogus options 21:21:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 21:21:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x5) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/46, 0x35b}], 0x1) dup2(r0, r1) write$evdev(0xffffffffffffffff, &(0x7f000004d000)=[{{}, 0x0, 0x10000001}, {}], 0xff91) 21:21:16 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:19 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 21:21:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 21:21:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:22 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:21:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB], 0x4) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 21:21:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 21:21:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 21:21:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 21:21:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, 0x0, 0x0, 0x240, 0x0, 0x0) 21:21:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 21:21:25 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:25 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 21:21:25 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getresgid(&(0x7f00000004c0), &(0x7f00000007c0), 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @dev}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:21:25 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 21:21:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) 21:21:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:25 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getresgid(&(0x7f00000004c0), &(0x7f00000007c0), 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @dev}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:21:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) 21:21:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 21:21:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) 21:21:28 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') exit(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) dup2(r1, r0) 21:21:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 21:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040), 0x0) 21:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 21:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 21:21:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced", 0x18) 21:21:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 21:21:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 21:21:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62", 0x24) 21:21:31 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xd, 0x1, 0x0, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) 21:21:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 21:21:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) socket$inet_udp(0x2, 0x2, 0x0) 21:21:31 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setaffinity(0x0, 0xffad, &(0x7f0000000c40)=0x5) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'wlan1^vmnet1!+self#]:\x00'}, &(0x7f0000000140)='system.posix_acl_access\x00', 0x18, 0x6a469d4ca8bd7e7c) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x65d1f44c47e36830) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x0, 0x200}) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x400) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r2}, {0x8, 0x3, r2}, {0x8, 0x0, r2}, {0x8, 0x5, r2}, {}]}, 0x4c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 21:21:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 21:21:31 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 21:21:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000", 0x2a) 21:21:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00d\x00\a\b\x00'/20, @ANYRES32=r4, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924bd5, 0x0) 21:21:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) 21:21:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:34 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 21:21:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 21:21:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) 21:21:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000", 0x2d) 21:21:34 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:21:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000100)='o', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005680)=[{{&(0x7f0000000040)=@hci, 0x80, 0x0}}, {{&(0x7f0000001440)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000003b40)=[{&(0x7f00000015c0)=""/178, 0xb2}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000001680)=""/255, 0xff}, {&(0x7f0000001500)=""/5, 0x5}, {&(0x7f0000001780)=""/248, 0xf8}, {&(0x7f0000003900)=""/104, 0x68}, {&(0x7f0000003980)=""/158, 0x9e}, {&(0x7f00000057c0)=""/228, 0xe4}], 0x8, &(0x7f0000003bc0)=""/114, 0x72}}, {{&(0x7f0000003c40)=@can, 0x80, &(0x7f0000005140)=[{&(0x7f0000001540)=""/10, 0xa}, {&(0x7f0000003cc0)=""/210, 0xd2}, {&(0x7f0000003dc0)=""/216, 0xd8}, {&(0x7f0000003ec0)=""/85, 0x55}, {&(0x7f0000003f40)=""/183, 0xb7}, {&(0x7f0000004000)=""/239, 0xef}, {&(0x7f0000001880)=""/23, 0x17}, {&(0x7f0000004100)}, {&(0x7f0000004140)=""/4096, 0x1000}], 0x9, &(0x7f0000005200)=""/61, 0x3d}}, {{&(0x7f0000005240)=@can, 0x80, &(0x7f0000005380)=[{&(0x7f00000052c0)=""/142, 0x8e}], 0x1, &(0x7f00000053c0)=""/27, 0x1b}}, {{&(0x7f0000005400)=@nfc, 0x80, &(0x7f0000005540)=[{&(0x7f0000005480)=""/157, 0x9d}], 0x1, &(0x7f0000005580)=""/213, 0xd5}}], 0x5, 0x0, 0x0) close(r0) 21:21:34 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 21:21:34 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 21:21:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 21:21:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e600", 0x2f) 21:21:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:37 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000b40)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1}, 0xb) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:21:37 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:21:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000001240)={0x7, "e37ddb1034db345b17967f81780158d6fd1626656f392cc733cedd811ccd2e91", 0x3}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000012c0)={0x43, 0x9, 0x2, {0x6, 0x10000, 0x7, 0xbb3, 0x3, 0x8001, 0x10001, 0x0, 0x401}}, 0x43) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 21:21:37 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:21:38 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c06195", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:38 executing program 2: pwrite64(0xffffffffffffffff, &(0x7f0000000100)="332a0b3903c9554844fd56b6b84074ec7889b00de66d6166fae9faf6fd9e3b02e2d8610fb9a8a7cfdbf2551aa6ec44c36a0ec076bee92e7f5cb5fc5c9fac057f11", 0x200, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:21:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:38 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000001240)={0x7, "e37ddb1034db345b17967f81780158d6fd1626656f392cc733cedd811ccd2e91", 0x3}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000012c0)={0x43, 0x9, 0x2, {0x6, 0x10000, 0x7, 0xbb3, 0x3, 0x8001, 0x10001, 0x7f, 0x401}}, 0x43) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) [ 429.437885][T16873] devpts: called with bogus options 21:21:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) chroot(&(0x7f0000000000)='./bus\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) connect$unix(r0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) 21:21:38 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:21:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc040565e, &(0x7f0000000240)={0x2, {0x2}}) 21:21:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:40 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:21:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080)='openpromfs\x00', 0x0, 0x0) 21:21:40 executing program 2: unshare(0x40000000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000140)) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x5c) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x7f}, 0x8, 0x80000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x400000a, 0x12, r2, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x410f) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x4}) [ 431.927969][T17115] IPVS: ftp: loaded support on port[0] = 21 21:21:41 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c06195", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x25a) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1e) fcntl$setstatus(r0, 0x4, 0x2800) 21:21:41 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c06195", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:41 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab8", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:41 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) 21:21:41 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:41 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:21:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 21:21:43 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:21:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') fchdir(r1) getcwd(0x0, 0xffffffffffffff3b) 21:21:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xec}], 0x1000000000000308) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 21:21:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 21:21:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000001240)={0x7, "e37ddb1034db345b17967f81780158d6fd1626656f392cc733cedd811ccd2e91", 0x3}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000012c0)={0x43, 0x9, 0x2, {0x6, 0x10000, 0x7, 0xbb3, 0x3, 0x8001, 0x10001, 0x7f, 0x401}}, 0x43) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 21:21:44 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab8", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 435.566252][T17779] devpts: called with bogus options 21:21:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:44 executing program 2: mkdir(0x0, 0x10) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socket$can_bcm(0x1d, 0x2, 0x2) getresgid(&(0x7f00000004c0), &(0x7f00000007c0), 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @dev}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000900)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000002c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 21:21:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:44 executing program 5: getpid() r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:21:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4f", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:46 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x1000000000015) 21:21:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 21:21:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, 0x0) 21:21:47 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab8", 0xb4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:47 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 21:21:47 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a8", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:47 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x4, 0x3}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000180)) lseek(r2, 0x0, 0x4) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4600000000018000000000000002003e0001800000550000000000000040000000000000004c02000000000000460800000200380081002100fcfffbff010000000000000000000000000000000400000000000000e8000000000000006fe7000000000000d666000000000000020000000000000007000000400000"], 0x7f) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r7 = openat(r6, &(0x7f0000000400)='./file0\x00', 0x200, 0x0) syz_open_pts(r7, 0x8060) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r8, 0x107, 0x14, 0x0, &(0x7f0000000180)) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) keyctl$chown(0x4, 0x0, r3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032", 0x47, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) 21:21:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x4, 0x3}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000180)) lseek(r2, 0x0, 0x4) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4600000000018000000000000002003e0001800000550000000000000040000000000000004c02000000000000460800000200380081002100fcfffbff010000000000000000000000000000000400000000000000e8000000000000006fe7000000000000d666000000000000020000000000000007000000400000"], 0x7f) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r7 = openat(r6, &(0x7f0000000400)='./file0\x00', 0x200, 0x0) syz_open_pts(r7, 0x8060) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r8, 0x107, 0x14, 0x0, &(0x7f0000000180)) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) keyctl$chown(0x4, 0x0, r3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032", 0x47, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) [ 439.133439][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.139878][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 439.146332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.152567][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:21:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x3, 0x4, 0x3}, 0xa) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000180)) lseek(r2, 0x0, 0x4) r3 = geteuid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000dc0)=ANY=[@ANYBLOB="7f454c4600000000018000000000000002003e0001800000550000000000000040000000000000004c02000000000000460800000200380081002100fcfffbff010000000000000000000000000000000400000000000000e8000000000000006fe7000000000000d666000000000000020000000000000007000000400000"], 0x7f) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8}) r7 = openat(r6, &(0x7f0000000400)='./file0\x00', 0x200, 0x0) syz_open_pts(r7, 0x8060) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r8, 0x107, 0x14, 0x0, &(0x7f0000000180)) getsockopt$packet_int(r8, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000200)=@ccm_128={{0x304}, "6f68f875d96591e2", "70accbc0bbbdb717820fe2b6289c38ba", "2c00d602", "a718067de6f3223b"}, 0x28) keyctl$chown(0x4, 0x0, r3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6fe30032", 0x47, 0x0, 0x0, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000080), 0x4) 21:21:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='/selinux/policy\x00') ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) pipe(0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 21:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4f", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0x40a85321, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r0, 0x1000000000015) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1e", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:21:50 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4f", 0xd}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 4: setregid(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb15322e2df00000000000000960f53691a655eb6999d32772cf2eebb1f6c9ad54ac45a333c28785d6382fa7776ea267d32109a5633657b52873b9924f15a5b587ec8eaab2abd683c8ff8640f46e160757c496c9f56d1eb5eae74c061953c0e988937dd812989a20a85626cbcaa423d66696158375aea157f2b6553116f695819574f5b4a179f2f8d6e26f2394e14012ab1b6b816c952728ab80b3314a8104a92228031eef5e8546144eb56653da0b0767126e330a476a8", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0x3a6}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) symlink(0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x7) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a48b12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90cc", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x175, 0x0, 0xffffffffffffff2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:21:51 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa, 0xc8, 0x3c, 0x8, 0x5da, 0xa3, 0x61cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8, 0x0, 0x3, 0xdc, 0xba, 0x1b, 0x0, [], [{{0x9, 0x5, 0x9, 0x60854437f5a9055e, 0x1ef}}, {{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x7}}]}}]}}]}}, 0x0) [ 442.263195][T12286] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 442.513121][T12286] usb 3-1: Using ep0 maxpacket: 8 [ 442.633302][T12286] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 442.641563][T12286] usb 3-1: config 0 has no interface number 0 [ 442.647965][T12286] usb 3-1: config 0 interface 8 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 495 [ 442.657999][T12286] usb 3-1: New USB device found, idVendor=05da, idProduct=00a3, bcdDevice=61.cc [ 442.667270][T12286] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.679058][T12286] usb 3-1: config 0 descriptor?? [ 442.725737][T12286] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 4 is not bulk. [ 442.735650][T12286] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 7 is not bulk. [ 442.745583][T12286] microtek usb (rev 0.4.3): will this work? Command EP is not usually 9 [ 442.755080][T12286] ================================================================== [ 442.763183][T12286] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 [ 442.770203][T12286] CPU: 1 PID: 12286 Comm: kworker/1:5 Not tainted 5.3.0-rc7+ #0 [ 442.777854][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.787934][T12286] Workqueue: usb_hub_wq hub_event [ 442.792956][T12286] Call Trace: [ 442.796377][T12286] dump_stack+0x191/0x1f0 [ 442.800705][T12286] kmsan_report+0x162/0x2d0 [ 442.805208][T12286] __msan_warning+0x75/0xe0 [ 442.809722][T12286] mts_usb_probe+0xd1d/0xfb0 [ 442.814346][T12286] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 442.819806][T12286] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 442.825355][T12286] usb_probe_interface+0xd19/0x1310 [ 442.830576][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 442.836488][T12286] ? usb_register_driver+0x7d0/0x7d0 [ 442.841775][T12286] really_probe+0x1373/0x1dc0 [ 442.846583][T12286] driver_probe_device+0x1ba/0x510 [ 442.851712][T12286] __device_attach_driver+0x5b8/0x790 [ 442.857108][T12286] bus_for_each_drv+0x28e/0x3b0 [ 442.862096][T12286] ? deferred_probe_work_func+0x400/0x400 [ 442.867843][T12286] __device_attach+0x489/0x750 [ 442.872639][T12286] device_initial_probe+0x4a/0x60 [ 442.877683][T12286] bus_probe_device+0x131/0x390 [ 442.882589][T12286] device_add+0x25b5/0x2df0 [ 442.887104][T12286] usb_set_configuration+0x309f/0x3710 [ 442.892613][T12286] generic_probe+0xe7/0x280 [ 442.897123][T12286] ? usb_choose_configuration+0xae0/0xae0 [ 442.902847][T12286] usb_probe_device+0x146/0x200 [ 442.907732][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 442.913616][T12286] ? usb_register_device_driver+0x470/0x470 [ 442.919496][T12286] really_probe+0x1373/0x1dc0 [ 442.924165][T12286] driver_probe_device+0x1ba/0x510 [ 442.929291][T12286] __device_attach_driver+0x5b8/0x790 [ 442.929326][T12286] bus_for_each_drv+0x28e/0x3b0 [ 442.929345][T12286] ? deferred_probe_work_func+0x400/0x400 [ 442.929386][T12286] __device_attach+0x489/0x750 [ 442.939607][T12286] device_initial_probe+0x4a/0x60 [ 442.955097][T12286] bus_probe_device+0x131/0x390 [ 442.959974][T12286] device_add+0x25b5/0x2df0 [ 442.964511][T12286] usb_new_device+0x23e5/0x2fb0 [ 442.969373][T12286] hub_event+0x581d/0x72f0 [ 442.973831][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 442.979709][T12286] ? led_work+0x720/0x720 [ 442.984043][T12286] ? led_work+0x720/0x720 [ 442.988391][T12286] process_one_work+0x1572/0x1ef0 [ 442.993436][T12286] worker_thread+0x111b/0x2460 [ 442.998243][T12286] kthread+0x4b5/0x4f0 [ 443.002330][T12286] ? process_one_work+0x1ef0/0x1ef0 [ 443.007642][T12286] ? kthread_blkcg+0xf0/0xf0 [ 443.012275][T12286] ret_from_fork+0x35/0x40 [ 443.016693][T12286] [ 443.019018][T12286] Uninit was stored to memory at: [ 443.024072][T12286] kmsan_internal_chain_origin+0xcc/0x150 [ 443.029798][T12286] __msan_chain_origin+0x6b/0xe0 [ 443.034737][T12286] mts_usb_probe+0xcf7/0xfb0 [ 443.039345][T12286] usb_probe_interface+0xd19/0x1310 [ 443.044557][T12286] really_probe+0x1373/0x1dc0 [ 443.049231][T12286] driver_probe_device+0x1ba/0x510 [ 443.054347][T12286] __device_attach_driver+0x5b8/0x790 [ 443.059725][T12286] bus_for_each_drv+0x28e/0x3b0 [ 443.064597][T12286] __device_attach+0x489/0x750 [ 443.069372][T12286] device_initial_probe+0x4a/0x60 [ 443.074405][T12286] bus_probe_device+0x131/0x390 [ 443.079252][T12286] device_add+0x25b5/0x2df0 [ 443.083757][T12286] usb_set_configuration+0x309f/0x3710 [ 443.089211][T12286] generic_probe+0xe7/0x280 [ 443.093696][T12286] usb_probe_device+0x146/0x200 [ 443.098541][T12286] really_probe+0x1373/0x1dc0 [ 443.104224][T12286] driver_probe_device+0x1ba/0x510 [ 443.109339][T12286] __device_attach_driver+0x5b8/0x790 [ 443.114714][T12286] bus_for_each_drv+0x28e/0x3b0 [ 443.119566][T12286] __device_attach+0x489/0x750 [ 443.124335][T12286] device_initial_probe+0x4a/0x60 [ 443.129359][T12286] bus_probe_device+0x131/0x390 [ 443.134190][T12286] device_add+0x25b5/0x2df0 [ 443.138674][T12286] usb_new_device+0x23e5/0x2fb0 [ 443.144462][T12286] hub_event+0x581d/0x72f0 [ 443.148878][T12286] process_one_work+0x1572/0x1ef0 [ 443.153885][T12286] worker_thread+0x111b/0x2460 [ 443.158638][T12286] kthread+0x4b5/0x4f0 [ 443.162703][T12286] ret_from_fork+0x35/0x40 [ 443.167119][T12286] [ 443.169454][T12286] Local variable description: ----ep_in_set@mts_usb_probe [ 443.176551][T12286] Variable was created at: [ 443.180979][T12286] mts_usb_probe+0x53/0xfb0 [ 443.185485][T12286] usb_probe_interface+0xd19/0x1310 [ 443.190685][T12286] ================================================================== [ 443.198726][T12286] Disabling lock debugging due to kernel taint [ 443.204864][T12286] Kernel panic - not syncing: panic_on_warn set ... [ 443.211450][T12286] CPU: 1 PID: 12286 Comm: kworker/1:5 Tainted: G B 5.3.0-rc7+ #0 [ 443.220457][T12286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.230537][T12286] Workqueue: usb_hub_wq hub_event [ 443.235574][T12286] Call Trace: [ 443.238873][T12286] dump_stack+0x191/0x1f0 [ 443.243201][T12286] panic+0x3c9/0xc1e [ 443.247125][T12286] kmsan_report+0x2ca/0x2d0 [ 443.251643][T12286] __msan_warning+0x75/0xe0 [ 443.256154][T12286] mts_usb_probe+0xd1d/0xfb0 [ 443.260762][T12286] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 443.266216][T12286] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 443.271669][T12286] usb_probe_interface+0xd19/0x1310 [ 443.276880][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 443.282788][T12286] ? usb_register_driver+0x7d0/0x7d0 [ 443.288071][T12286] really_probe+0x1373/0x1dc0 [ 443.292760][T12286] driver_probe_device+0x1ba/0x510 [ 443.297865][T12286] __device_attach_driver+0x5b8/0x790 [ 443.303241][T12286] bus_for_each_drv+0x28e/0x3b0 [ 443.308090][T12286] ? deferred_probe_work_func+0x400/0x400 [ 443.313827][T12286] __device_attach+0x489/0x750 [ 443.318606][T12286] device_initial_probe+0x4a/0x60 [ 443.323643][T12286] bus_probe_device+0x131/0x390 [ 443.328500][T12286] device_add+0x25b5/0x2df0 [ 443.333025][T12286] usb_set_configuration+0x309f/0x3710 [ 443.338551][T12286] generic_probe+0xe7/0x280 [ 443.343057][T12286] ? usb_choose_configuration+0xae0/0xae0 [ 443.348770][T12286] usb_probe_device+0x146/0x200 [ 443.353631][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 443.359539][T12286] ? usb_register_device_driver+0x470/0x470 [ 443.365429][T12286] really_probe+0x1373/0x1dc0 [ 443.370135][T12286] driver_probe_device+0x1ba/0x510 [ 443.375266][T12286] __device_attach_driver+0x5b8/0x790 [ 443.380634][T12286] bus_for_each_drv+0x28e/0x3b0 [ 443.385478][T12286] ? deferred_probe_work_func+0x400/0x400 [ 443.391196][T12286] __device_attach+0x489/0x750 [ 443.395957][T12286] device_initial_probe+0x4a/0x60 [ 443.401929][T12286] bus_probe_device+0x131/0x390 [ 443.406773][T12286] device_add+0x25b5/0x2df0 [ 443.411282][T12286] usb_new_device+0x23e5/0x2fb0 [ 443.416148][T12286] hub_event+0x581d/0x72f0 [ 443.420589][T12286] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 443.426483][T12286] ? led_work+0x720/0x720 [ 443.430817][T12286] ? led_work+0x720/0x720 [ 443.435147][T12286] process_one_work+0x1572/0x1ef0 [ 443.440204][T12286] worker_thread+0x111b/0x2460 [ 443.444968][T12286] kthread+0x4b5/0x4f0 [ 443.449026][T12286] ? process_one_work+0x1ef0/0x1ef0 [ 443.454161][T18619] udc dummy_udc.2: registering UDC driver [USB fuzzer] [ 443.454240][T12286] ? kthread_blkcg+0xf0/0xf0 [ 443.461310][T18619] dummy_hcd dummy_hcd.2: port status 0x00010101 has changes [ 443.465708][T12286] ret_from_fork+0x35/0x40 [ 443.478772][T12286] Kernel Offset: disabled [ 443.483107][T12286] Rebooting in 86400 seconds..