[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.993415][ T31] audit: type=1800 audit(1566514336.049:25): pid=12417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.016192][ T31] audit: type=1800 audit(1566514336.069:26): pid=12417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.049951][ T31] audit: type=1800 audit(1566514336.089:27): pid=12417 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.62' (ECDSA) to the list of known hosts. 2019/08/22 22:52:27 fuzzer started 2019/08/22 22:52:32 dialing manager at 10.128.0.26:44655 2019/08/22 22:52:33 syscalls: 2376 2019/08/22 22:52:33 code coverage: enabled 2019/08/22 22:52:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/22 22:52:33 extra coverage: enabled 2019/08/22 22:52:33 setuid sandbox: enabled 2019/08/22 22:52:33 namespace sandbox: enabled 2019/08/22 22:52:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/22 22:52:33 fault injection: enabled 2019/08/22 22:52:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/22 22:52:33 net packet injection: enabled 2019/08/22 22:52:33 net device setup: enabled 22:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) shutdown(r0, 0x2) syzkaller login: [ 243.521652][T12583] IPVS: ftp: loaded support on port[0] = 21 [ 243.659475][T12583] chnl_net:caif_netlink_parms(): no params data found [ 243.717162][T12583] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.724455][T12583] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.733186][T12583] device bridge_slave_0 entered promiscuous mode [ 243.743306][T12583] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.750470][T12583] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.759272][T12583] device bridge_slave_1 entered promiscuous mode [ 243.793381][T12583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.807650][T12583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.841145][T12583] team0: Port device team_slave_0 added [ 243.850352][T12583] team0: Port device team_slave_1 added [ 244.046976][T12583] device hsr_slave_0 entered promiscuous mode [ 244.212515][T12583] device hsr_slave_1 entered promiscuous mode [ 244.382203][T12583] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.389446][T12583] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.397223][T12583] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.404435][T12583] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.482354][T12583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.504012][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.516788][ T705] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.526627][ T705] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.538995][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 244.558903][T12583] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.577598][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.586730][ T705] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.593946][ T705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.624857][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.634448][ T705] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.641601][ T705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.676279][T12583] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.686751][T12583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.702245][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.712714][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.722226][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.732090][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.741380][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.750625][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.760199][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.769390][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.784365][T12585] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.793244][T12585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.824978][T12583] 8021q: adding VLAN 0 to HW filter on device batadv0 22:55:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0xffffff81, 0x2, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:55:00 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) 22:55:00 executing program 0: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0xfffffffffffffffe, 0x8) 22:55:00 executing program 0: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setown(r0, 0x8, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x48000) r1 = open(&(0x7f0000000280)='./bus\x00', 0x2202, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) 22:55:00 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x20000000000002c, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 22:55:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)='!', 0x1}], 0x1}, 0xc100) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000000)="a4784854b4ee570b34855ba34e630345b8bc31a09cbcffd8adcba218ba6ebec387bf12dd28ff80c761d301b6a0db600a6404885517aafdd24e16c63505c2e806d9781a65f1715310c691192ec42b6541bdefd3500b8362cf46686a5a17a848", 0x5f}, {&(0x7f00000001c0)="7a5570e5dd352b92f8a5d3eb8750c40b9573008a7b9045f322b0519171fbb95a697e3a945d4034c750a6f1e59e1333c7a3c7bc87a5e9c083f3eed6ef6004f5ffd8a266b5ef58d58df445b79ffe68e18c4bbfc888e9e978949ca4c4797ee06a5cfbfeb1326868745b714eb6ddfd9d756b0b7384867e03c159312246a3613d1179e6d3a729680bf1c648e86635f8dbfd0b006b42b079420d0042ccfaf0d78ca26fabc7afc11e2a6921cb456cc37977b1362c9b631b5e443e26aa3acaab80968db326342decfd91f716806b55af293c22c19939cdd9b70bfd7abf180cd39bc843a8023eabfb911aad5559a7a18dab", 0xed}, {&(0x7f00000002c0)="7f1712d4a1db26816d885a99b7d72c59baf6eac9d1f30eff894a06bbf40116bbeeca122d5739b629abf2a10d04cfd2e4e6c32bc37696f206005a429096d6a8a8e0d26fd43d13d18cb0e4b83b48925b23fe9dd581cd5ef9491953265db8049bf5cf9586116083ed90e54c07f3763cb5850d98c33ba30919db5cca7f104307853a3a619de5d591c07e1dbcfcbba6c8815c022502ce98a86e2f0970cf346a93c9d2af4905c2b21e363f2604e5559ef6df", 0xaf}, {&(0x7f00000000c0)="11bf82e84a67151e9b419c9a17b2af963b773666e05582c1a63fb9510829422c7a1c893dd491be0c90448d2b8ffee45f0149008f9c0a", 0x36}, {&(0x7f0000000380)="41ebb763b717a0f37edc37a854dac20a1fb6eaf00cd2360a311a3a372157eca501ec50bb5f04330569e0d5618225bbec5ddf70", 0x33}, {&(0x7f0000000440)="56b3e9a27fbfb11843b9c47f7bc1289816c993f4b90db7df4bcd021769d35b3afe6d2896c5adb93c051d2b976f4fc20ed243c2e503a5ebba750f1d7d06812f740a21385013c764a330fb6f74baf1154a407a63478b16e535b9388f443a474bf80d233fcce8fc3c8cae5cf10cfc61efb974f6fa25095811250fa19bced98f2423beaca8b7582b611ddf6030386093a17415fef41b87ab2b85dda4e3bd80822a6777befba8fa7de60cd9981a2106f713b161c8a3e0abc252a4399ea4dd2ebd149dc7b3f8204b9605b405aff2819fa475d18b886a54f155e5f27c022c1ce9c264225a506dc0ea38ea21d5b2e1ab585a9cd381f8295b835b0367c4b0", 0xfa}, {&(0x7f0000000540)="86e8fa674e64ae1efc0bbcf0676cf46d23ba912743b17b9a953f1c6df3e301a13d5a6166f0819ef233cdd0eb1e68ca5b11d699e5f9ff42431a0660dd92c86ead1fceda20a7e59e0c851374150fc6f5a9603b265fd4f22b5f1350afa9ecf0718b76dfdf5d6dd29dfdb5c1d8d7c63d5e161f2e0e23d199d6beeffd96cf3ff2c8b4a542c12849330ef79609f5dd4bea2d2afd8dc2f9407a06b1a145b4443d", 0x9d}, {&(0x7f0000000600)="556237fb275e78091891788cd01a1f720590c32ab26205c2d6dab18be9db21a74031754f469e34a129e00ea0f4446c5e8abf399f954ba18e7aa076843a1a864b7154bed64e3a898b317bead7d1a122fc91709a3419d3560b514d09bc164e7cc30b09320ef92e8f3cd8dec40e04697181c7c8147484d8a183b0bb174c34f498836b07199371444018a4ab0c4faedf9a655955fb55e4cdb846460d8fda0ad553bb67e30ca31713397a6572f306de7f18290c2401df8a87bbff8eaace6072ee3689065b92d9497671ea102b94686e6b6c32b30ef6a9", 0xd4}], 0x8, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000001500)="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", 0x926}], 0x1) 22:55:00 executing program 0: r0 = semget$private(0x0, 0x4, 0x2) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000040)=0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) setsockopt$inet6_int(r1, 0x29, 0xcf, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) recvmsg(r1, &(0x7f0000000340)={0x0, 0xff15, 0x0, 0x0, &(0x7f0000000140)=""/36, 0xe}, 0x2164) 22:55:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0xa6ba, 0x6000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffff9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e20, 0x8, @local, 0x2}}, 0x95, 0x0, 0x0, 0x0, 0x35}, 0x98) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_tables_matches\x00') ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000240)={0xfffffffffffff4fb}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x2000000000, 0x4, 0x10}, 0x98) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80000) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(camellia)\x00'}, 0x58) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) dup2(r0, r3) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:02 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa6e13b289e44e44b, 0x0) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r3 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x80) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r2, r3, r4], 0x4) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) getsockname$packet(r0, &(0x7f0000000180), &(0x7f00000001c0)=0x14) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000200)=0x7, 0x1) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x40) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000240)={[{0x2, 0x8000, 0x101, 0xfffffffffffffffc, 0x80000001, 0x5, 0x8, 0x6, 0x9, 0x3, 0x5, 0x8001, 0xb10a}, {0x401, 0x1, 0x3ff, 0x3, 0x10000, 0x3, 0x1, 0xfffffffffffffffd, 0xffff, 0xffff, 0xffffffff, 0x7, 0x7f}, {0x7, 0x3, 0x200, 0x0, 0x7, 0xffffffff, 0x0, 0x18, 0x1, 0x1, 0x92, 0x8}], 0x1f}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r4, 0xc0105303, &(0x7f00000002c0)={0xff, 0x3}) recvfrom$inet6(r0, &(0x7f0000000300)=""/4096, 0x1000, 0x2, &(0x7f0000001300)={0xa, 0x4e24, 0x400, @ipv4={[], [], @broadcast}, 0xf08}, 0x1c) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000001380)={0x6000, &(0x7f0000001340), 0x0, r0, 0xc}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000013c0), 0x8) stat(&(0x7f0000001400)='./file0\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f0000001500)=0xc) getgroups(0xa, &(0x7f0000001540)=[0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xee01, 0x0, 0x0]) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f0000001640)=[r5, r6, r7, r8]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000001680)="944dd89c1bf0c2f8bf721e6f727ebef2", 0x10) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000016c0)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000001700)=0x10001) r9 = socket(0x4, 0xa, 0x6b0) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000001740)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000001780)={0x0, 0x1df8}, &(0x7f00000017c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001800)={r10, @in={{0x2, 0x4e22, @loopback}}, [0x6, 0x1, 0x0, 0x2, 0x5, 0x401, 0x40, 0x9, 0x7, 0xfffffffffffffffe, 0x101, 0x8000, 0x4, 0x6, 0x8]}, &(0x7f0000001900)=0x100) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001980)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x3c, r11, 0x600, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) 22:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 247.563809][T12654] IPVS: ftp: loaded support on port[0] = 21 22:55:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 247.732440][T12654] chnl_net:caif_netlink_parms(): no params data found [ 247.826580][T12654] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.833832][T12654] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.842631][T12654] device bridge_slave_0 entered promiscuous mode [ 247.853180][T12654] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.860358][T12654] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.869069][T12654] device bridge_slave_1 entered promiscuous mode [ 247.902955][T12654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.915855][T12654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.949103][T12654] team0: Port device team_slave_0 added [ 247.959202][T12654] team0: Port device team_slave_1 added 22:55:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 248.176631][T12654] device hsr_slave_0 entered promiscuous mode [ 248.283079][T12654] device hsr_slave_1 entered promiscuous mode [ 248.333067][T12654] debugfs: Directory 'hsr0' with parent '/' already present! [ 248.380077][T12654] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.387340][T12654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.395159][T12654] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.402396][T12654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.545950][T12654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.566674][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.583080][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.603954][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.625572][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.664508][T12654] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.684617][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.693770][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.700918][ T3369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.775754][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.785237][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.792499][ T3369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.803017][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.813180][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:55:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 248.822668][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.835338][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.866004][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.878511][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.895329][T12654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:55:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 248.937352][T12654] 8021q: adding VLAN 0 to HW filter on device batadv0 22:55:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000365000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0xfffffffffffffde8, 0x0, 0x0}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x6000, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000080)=""/34) 22:55:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x0, 0x7417}) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={r2, 0x0, 0x4000}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) r5 = getuid() write$P9_RSTATu(r2, &(0x7f0000000200)={0x93, 0x7d, 0x2, {{0x0, 0x74, 0x800, 0x6, {0x0, 0x1, 0x7}, 0x8000000, 0x80000001, 0x3, 0xfffffffffffeffff, 0x16, 'mime_typewlan1security', 0xa, '/dev/ptmx\x00', 0x17, '\xf2selinux}lo-vboxnet0.lo', 0xa, '-vboxnet1-'}, 0xa, '/dev/ptmx\x00', r3, r4, r5}}, 0x93) r6 = dup3(r1, r0, 0x0) write$UHID_INPUT(r6, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 22:55:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200), &(0x7f0000000240)=0x8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006740)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000006840)=0xe8) r2 = accept(0xffffffffffffffff, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) setsockopt$packet_buf(r2, 0x107, 0x2, &(0x7f0000000100)="a5d313c3b7ce67b45cfae250acd369b89acc09594b16dd496f778057416e496ff03b5b0ad682b5e698b6e9511ce9852682bb9230976274402fc8590e65fc9b23ceb9e758885cd1602a146e93bdd412e357bbdd783b5e2ea7e3e4d76725bbf19ee87aaa0614d4d31aa4e3cbf7825cc3d9aa0a05a6fb341a35942adfd7df5726a935cf2c5c6c19cd5a52bfbda49f23be34d5f33618ad543a11274b4bbc8b006af5bf15a4624cba638e3861b2f6b00a9c7c0fa5b76c19e3b0cfdea1254ad7d509928dc50cb70bf454f24587b6aa84ea508c986d255da75627e4d9d01e44e76ed090fcd4e10c8c26620ca601245fe643d27179d97ebfb7346d", 0xf7) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x4, 0x4, 0x1, 0x6, 0xffffffffffffffff, 0x0, [], r1, 0xffffffffffffffff, 0x4, 0x2}, 0xffffffffffffff9b) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000280)=0x2) 22:55:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="7b1af8ff0000080069a2f8ff0000966f1503000000000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0xffffffffffffff87) getitimer(0x0, &(0x7f0000000140)) r1 = socket(0x11, 0x80002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000080), &(0x7f0000000100)=0x8) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = dup2(r1, r0) sendmsg$tipc(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="f558b383df9881b6f884f455190097ce5e3aadb999c5c927dbf314c06b741a170cf686cb14dff27ae94a1c24036c2111319edc1aa475abba681e57aca83aec9f90538646ad56dd974bf02b124ffe4d1a01b01a88e4a6f90df92b7ee33fc40fa72cf9d56a58ea0fcd0bb1f3cb261629401ce45102b03d362bf90eebe2d4dedb3310a92b40bb77ffbe6dd68832869ad86c0962364b4b8d8e6f126e51340e2847b8a2145ce7e28793c4bbc656181264da1ede42ce4e61fed6c55ef9", 0xba}, {&(0x7f0000001040)="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", 0x1000}, {&(0x7f0000000280)="234953a4118a1274f48bbc15a452d4ac6dcac800f1a8c99b01aa026d168d15c293d0eec32ff9280a2efb101b075c9264d4fb0dede969c8edcfeeb67e52b4f4b2187e52d23de15b591b8b06ffe65f6866f9a377613a6792dd534c44be2091865b028d0b3e0fd0c03825231d3de40eb5abcdc553516933225c37b70a2695b759299c37046f2270659d0a6177fe730e6e7400fd095cf881c9939051e7d46444f36f78c58754f23d682a8f2ba0a6d3ab7410d596c0d5a257d5e648a9731c7559105f62cc7b5bafc7c5d46c1480b93cb8af64", 0xd0}, {&(0x7f0000000380)="7aac7ae8b0a1005e095fb1551e95604f49ac3a55e16a293346dccefdeba3cb8b5d187682d8dd6f09685458b90f008fd40aa6b9d31696df12884b0a757374f0890f3e8d91e9167fe634cfc4d3351d4225d26fdf1799829bb1ee4a4d8e4164d7b2c22e93875d87a3bb4c00b1170dda162ca0c99477baba552910b05c", 0x7b}, {&(0x7f00000004c0)="02f5c373e077a095061c172e3466fd4cc51a6c6543bd73cf9764c5e249a118d5b45570104b128020079ab79ead66ba32e0b761f2bf0381e985cd11e2cb8ce99cd83c4ccb6e1ae80a35880574211405a5d4c707abbc3ea1bdabdef1638b860f1aa208bbae8d60e92c6dbb887685a8a16d5d6086662c0ccbd6df1a71fae8bfe2f0338e08b5e6717c953ad321b7e972f6f1f694601716a4be64a9660c272e4f0a69b66252ab063550d5a077f9bde981a728d0e5360b623968e3f9df7e8565770a019ec2705ac9aceb9d98529da2fed55c7da148e45249ae1b20f3cfc15fcf73ce09731ccf37d272", 0xe6}, {&(0x7f0000000400)="9bbd0ab27a3658526cc9597dafd7d9a9d8604288ed2d99d9845b280ba960c973be70442d2df2d53aa6074e85546c2c511cc16903", 0x34}, {&(0x7f00000005c0)="14c60b152fdfbe1ed2047b53f80c34e8c47884693855417b3023a21431123ab640cda1cbbaadd36fa0031fc6d67da568efab792d27c8367310356e64dc870da91c36026f3d9a91ed026aff82eae6889c26e0188b6ec5860d49aa9f962b317667c0aecaba88894482e006b02854115c19f4a3b0791a847cde0d384630265e73f3fb538de1e1aa35104b7ecb511b9dc8cff00a54901430c57b75464ba432f9563ee9a5878ee0488211571654d795c4d9d77dfa71371f9d19ff1d518e5552621e53f81cf55e3bfa501c", 0xc8}], 0x7, &(0x7f0000000740)="b4ed082f58bdc90a8cb3ddde1e7a788c079d1d01e4b0843fdc568d46e2122cb8fb98eebd6de32a15fb223f3fdbfb0a7bb9a1a1e25e4ae594df6f6bec1286eb853d38fd17eee736eb2cc96259d0c04fc8e239700c9b86a718f095dce5367d24532b3eed51e2e097364275672999b1b47c9562", 0x72, 0x9b7b09b31ec1ab7e}, 0x7676a55daafd3d62) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000180)=0x7) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x2f, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 22:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8955, &(0x7f0000000000)=0x2) sendfile(r1, r0, 0x0, 0x80000000) [ 250.388613][T12706] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 22:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10082, 0x20) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x7, 0x7f, 0x9, 0x1}, 0x10) ioctl$KDADDIO(r1, 0x400455c8, 0x1) 22:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:06 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:07 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:07 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[]}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x20, {0x4, 0x2, 0x6}, 0xc2, r1, r2, 0x9, 0x101, 0x1000, 0x3, 0x80000001, 0x3, 0x4, 0xfffffffffffffff8, 0x9f53, 0x7, 0x3bf2fc0d, 0x2, 0x3ff, 0x2, 0x1ff}}, 0xa0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e21, 0x5e, @mcast1, 0x5}, {0xa, 0x4e21, 0x9, @empty, 0x3}, 0x3, [0x80, 0xff, 0x8, 0x80, 0x5, 0x101, 0x7, 0x8000]}, 0x5c) write$P9_RRENAMEAT(r0, &(0x7f0000000380)={0x7, 0x4b, 0x2}, 0x7) munlockall() ioctl$VT_ACTIVATE(r0, 0x5606, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={r3, 0xf5, 0x4, [0x7f, 0x4, 0x3, 0x1f]}, 0x10) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="88f43a7a558d544ef45c9886e53702ed7022599ac027af7961", 0x19, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580)=@builtin='builtin_trusted\x00') setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000005c0)={r3}, 0x8) r5 = fcntl$getown(r0, 0x9) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000600)={[], 0xffffffffffffffff, 0xff, 0xfff, 0x5, 0x2, r5}) ioctl$VT_WAITACTIVE(r0, 0x5607) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) getpeername$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={r5, r0, 0x0, 0x15, &(0x7f0000000840)='cpuacct.usage_percpu\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r7, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000900)=@gcm_256={{0x304}, "f4ba291cb964511a", "327d391440785ff685bd1ab4dc24c82177ead4a0935f723975fef7c09590c7fe", "c68be330", "e56b94805336658f"}, 0x38) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000940)={0x4, 0x10000, 0x7fffffff, 0x1, 0x4, 0x2}) add_key(&(0x7f0000000980)='.dead\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)="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", 0x1000, r4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001a80)={0x6, &(0x7f0000001a00)=[{}, {}, {}, {}, {}, {}]}) write$P9_RFSYNC(r0, &(0x7f0000001ac0)={0x7, 0x33, 0x2}, 0x7) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000001b00)={0x6, 0x1, 0x0, 0xfffffffffffffffa, 'syz1\x00', 0x6}) setsockopt$inet6_MCAST_LEAVE_GROUP(r6, 0x29, 0x2d, &(0x7f0000001b40)={0x101, {{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0x9}}}, 0x88) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001c00)=@int=0x2, 0x4) [ 252.902835][T12585] Bluetooth: hci0: command 0x1003 tx timeout [ 252.909077][T12723] Bluetooth: hci0: sending frame failed (-49) 22:55:08 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:08 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 253.323316][T12746] IPVS: ftp: loaded support on port[0] = 21 22:55:08 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 253.523208][T12746] chnl_net:caif_netlink_parms(): no params data found [ 253.613460][T12746] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.620754][T12746] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.630707][T12746] device bridge_slave_0 entered promiscuous mode [ 253.643700][T12746] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.650898][T12746] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.659749][T12746] device bridge_slave_1 entered promiscuous mode [ 253.699669][T12746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.716463][T12746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.751270][T12746] team0: Port device team_slave_0 added [ 253.760863][T12746] team0: Port device team_slave_1 added [ 253.956557][T12746] device hsr_slave_0 entered promiscuous mode [ 254.092609][T12746] device hsr_slave_1 entered promiscuous mode [ 254.352090][T12746] debugfs: Directory 'hsr0' with parent '/' already present! [ 254.382123][T12746] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.389340][T12746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.397139][T12746] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.404373][T12746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.485257][T12746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.506695][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.519807][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.528859][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.546545][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.568884][T12746] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.585931][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.595618][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.604563][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.611765][ T3369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.663487][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.672964][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.682030][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.689196][ T3369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.698348][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.708282][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.718165][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.727865][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.737366][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.747179][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.756799][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.765903][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.774916][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.784035][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.796345][T12746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.805490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.856526][T12746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.982162][T12585] Bluetooth: hci0: command 0x1001 tx timeout [ 254.988420][T12723] Bluetooth: hci0: sending frame failed (-49) [ 257.062981][T12585] Bluetooth: hci0: command 0x1009 tx timeout 22:55:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4, 0xfff) r2 = dup(r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0xa0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, 0x0, &(0x7f0000001200)=0x72) 22:55:15 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100000000000020"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x348) sendmsg$inet(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f00000002c0)='p', 0x1}], 0x1}, 0x0) 22:55:15 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace(0x8, r0) migrate_pages(r0, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x80) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x200, 0x2ba7}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'sit0\x00', 0x1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x280, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0xffffffffffff0000, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x1, 0xa7}, &(0x7f0000000280)=0x8) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000002c0)=0x10001) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000300)={0x0, @aes256, 0x0, "2fb55878aa9aeb64"}) sendto$inet6(r1, &(0x7f0000000340)="7b655b6c6db53e5186654d7ef1e679cad8ff5b1eaaa3e7e0779a609ccec7cf4db8f7a9c334f3ac8e747a5d689edcf6a494f74136dd44bb7d0c1b74aacf067e806cf3db3c319689f1c9d4f4590c092bfcd3f59a0d630d4b175f172045596c53863fc56e717c4e02afc21628539c492159444f239b522cde2cd465944eb104c22ede29552b68126c9bdd1dd3ccf42641241e8bf7fd38903ebb3671b0327800442d63d4cc1ef76afe3f72685c5480a70b1fe814d52016b56cab0cffd1d31825060cad17da28441ded4783bcbc59019ec68fb661511f88f462543d13", 0xda, 0x20000000, &(0x7f0000000440)={0xa, 0x4e22, 0x5, @loopback, 0x1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000004c0)=0xf37b, 0x4) ustat(0x10000, &(0x7f0000000500)) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000540)) sendto$rxrpc(r1, &(0x7f0000000580)="78f6618bfc03ffc268ff4a68b4c40b46c3b3f9dd9bf3c841dac3811e681559a75bcc141642cdaa0847d57178fdb40548e5bbfd91437d09bd4de4f348e8cc5dc5e9", 0x41, 0x800, 0x0, 0x0) mknodat(r1, &(0x7f0000000600)='./file0\x00', 0x80, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000640)={0x8, 0x6, 0x80, 0x4}) fcntl$lock(r1, 0x26, &(0x7f0000000680)={0x3, 0x3, 0x6, 0x5, r0}) sendfile(r1, r1, 0x0, 0x1000) fcntl$lock(r1, 0x27, &(0x7f00000006c0)={0x3, 0x4, 0x9, 0x7f, r0}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000700)=0x41a74ea7) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000740)=0x8) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000780)={0x80, 0xfffffffffffff001, [0x0, 0x7ff, 0xcd0c, 0xae, 0x4], 0x93bb}) syz_extract_tcp_res$synack(&(0x7f00000007c0), 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000800)=0x1, &(0x7f0000000840)=0x4) ioctl$KDADDIO(r2, 0x4b34, 0x3) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000880)={0x3b, @rand_addr=0x4, 0x4e20, 0x1, 'rr\x00', 0x2, 0x8000, 0x7a}, 0x2c) 22:55:15 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x1f, 0x15, [0xb33c, 0x4, 0x81, 0x5, 0x1e], 0xfffffffffffffc1b}) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x832f, 0x5, [0x4, 0x2, 0x4, 0xfffffffffffffffa, 0x7fff], 0xffff}) linkat(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1000) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x40) pwritev(r0, &(0x7f0000000180), 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000001c0)=""/15) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000200)="0b1b44bd35ebab479975a4aec9ab18d4b44d49e3") mq_unlink(&(0x7f0000000240)='\'eth0\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000280)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) setxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.opaque\x00', &(0x7f0000000380)='-!}wlan1\x00', 0x9, 0x1) chmod(&(0x7f00000003c0)='./file0\x00', 0x8) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000400)=0x9) r1 = accept4$unix(r0, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x80000) r2 = shmget(0x3, 0x12000, 0x2, &(0x7f0000fed000/0x12000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000500)=""/214) preadv(r1, &(0x7f0000001a40)=[{&(0x7f0000000600)=""/70, 0x46}, {&(0x7f0000000680)=""/171, 0xab}, {&(0x7f0000000740)=""/100, 0x64}, {&(0x7f00000007c0)=""/112, 0x70}, {&(0x7f0000000840)=""/48, 0x30}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/237, 0xed}, {&(0x7f0000001980)=""/142, 0x8e}], 0x8, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000001ac0)={0x27dc, 0x9, 0x2}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000001b00)) statx(r0, &(0x7f0000001b40)='./file0\x00', 0x6000, 0x2, &(0x7f0000001b80)) pause() setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001c80)=[@timestamp], 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000001f00)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x400048}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001d00)=@getsadinfo={0x184, 0x23, 0x100, 0x70bd27, 0x25dfdbfe, 0x0, [@replay_esn_val={0x2c, 0x17, {0x4, 0x70bd2a, 0x70bd2c, 0x70bd2a, 0x70bd2b, 0xd82, [0xf029, 0x9, 0x2, 0x9732]}}, @replay_val={0x10, 0xa, {0x70bd2d, 0x70bd2d, 0x1}}, @algo_auth_trunc={0x134, 0x14, {{'xcbc-aes-neon\x00'}, 0x730, 0x80, "1942bb4baf2a71ecfaa13a934a01fb635af8e97fbeab5506b1cec25dd7b86918969b2103aa69dc0104434a019ce20eddfbfaffc303df4573e3c0b56cfb943b149b6ff39d6117df95135f06d306957a2730d68a697773ff30036ebb8beb3aed16ca25408b2a42b7517e7e7affa4cfee49d64f184ca7a9701331c84847b722cecc572a3146a6128cd580d9ee5e6c830a129e7777e8594a7980a5c9c2d1a6d32ecc32af7b0894d2b5c29ea65a61abc14ef14d5314545cd0ac0b6eaaa3497b9c0eeb65a0918387f332ea97183d56de2da5c7bf76a78e274d4b1755f04aaaf5ba31a5a4ba467c5ed4"}}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000}, 0x40) lstat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)) lgetxattr(&(0x7f0000002000)='./file0\x00', &(0x7f0000002040)=@random={'system.', '\x00'}, &(0x7f0000002080)=""/61, 0x3d) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000002100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x78, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x800) getsockname$packet(r0, &(0x7f0000002300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002340)=0x14) connect$packet(r1, &(0x7f0000002380)={0x11, 0x17, r5, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1194115d39bf8421}}, 0x14) 22:55:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x18) 22:55:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100000000000020"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x143, 0x7591addcbb657732, 0x2c7, 0x100, {}, {0x3, 0x2, 0x1ff, 0xff, 0x1, 0xcb, "9e085016"}, 0xffff, 0x4, @planes=&(0x7f0000000100)={0x5, 0x7, @mem_offset, 0x1}, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c0000001e000104000000000000000002f7ffffffffffffff0000005458eb7fb6770028b8df6a16b14915795f379ca525c0ed5a36917913cd70b9bff85aa59ee0cf6e96e6ca769ee7d57788ef52d51f7ebd723ce4b26f6a4beebfcc3c60c7de4bf03827a7760ba7dcd694e802c43a28616829943de02f0067dcf1644ef390a9b115fec9dc2579418c1a6f2ed63b3c4f67753a15b6380aa9784edb40fc8b8e47c9e6"], 0x4}}, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'btrfs.', '\x00'}, &(0x7f0000000080)='\x00', 0x1, 0x3) getpeername(r0, &(0x7f0000000240)=@x25={0x9, @remote}, &(0x7f00000002c0)=0x80) [ 261.216877][T12776] input: syz0 as /devices/virtual/input/input5 22:55:16 executing program 1: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="86f1165d91dbe6dd2920cef06b6e69175e20a1d82993", 0x16, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='nv\x00', r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='nv\x00', 0x3) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f00000001c0)=0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:55:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e000100000000000020"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:16 executing program 2: clone(0x41fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x300000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4040051) ptrace(0x10, r0) socket$inet6_udp(0xa, 0x2, 0x0) wait4(0x0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280)=0x8, 0x4) 22:55:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:16 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 261.922782][T12804] IPVS: ftp: loaded support on port[0] = 21 22:55:17 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 262.006221][T12808] IPVS: ftp: loaded support on port[0] = 21 [ 262.214888][T12804] chnl_net:caif_netlink_parms(): no params data found [ 262.272427][T12804] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.279623][T12804] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.288443][T12804] device bridge_slave_0 entered promiscuous mode [ 262.302311][T12804] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.309573][T12804] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.318362][T12804] device bridge_slave_1 entered promiscuous mode [ 262.431547][T12804] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.440963][T12808] chnl_net:caif_netlink_parms(): no params data found [ 262.471387][T12804] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.523595][T12808] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.530766][T12808] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.539480][T12808] device bridge_slave_0 entered promiscuous mode [ 262.549523][T12804] team0: Port device team_slave_0 added [ 262.556714][T12808] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.564323][T12808] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.573101][T12808] device bridge_slave_1 entered promiscuous mode [ 262.583076][T12804] team0: Port device team_slave_1 added [ 262.609413][T12808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.629731][T12808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.734660][T12804] device hsr_slave_0 entered promiscuous mode [ 262.792493][T12804] device hsr_slave_1 entered promiscuous mode [ 262.831914][T12804] debugfs: Directory 'hsr0' with parent '/' already present! [ 262.849395][T12808] team0: Port device team_slave_0 added [ 262.857755][T12808] team0: Port device team_slave_1 added [ 262.924654][T12808] device hsr_slave_0 entered promiscuous mode [ 262.952676][T12808] device hsr_slave_1 entered promiscuous mode [ 263.001977][T12808] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.023858][T12804] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.030977][T12804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.038871][T12804] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.046031][T12804] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.069957][T12808] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.077210][T12808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.084956][T12808] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.092091][T12808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.180148][T12804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.199060][T12808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.217803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.228377][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.236819][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.247483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.257121][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.265984][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.281580][T12585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.290236][T12585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.304301][T12804] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.314872][T12808] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.327572][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.336748][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.345642][T12663] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.352774][T12663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.364321][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.373614][ T3369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.383523][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.390644][ T3369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.405530][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.414927][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.423890][T12663] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.430985][T12663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.447141][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.457117][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.466493][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.475301][ T705] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.482478][ T705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.503647][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.513804][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.523100][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.538398][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.548862][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.580058][T12808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.590645][T12808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.604487][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.613803][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.623124][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.632128][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.642212][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.650955][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.659966][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.668734][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.677566][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.686127][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.695368][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.707019][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.716041][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.724862][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.734368][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.753140][T12804] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.765385][T12804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.778333][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.787367][T12663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.824857][T12808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.843305][T12804] 8021q: adding VLAN 0 to HW filter on device batadv0 22:55:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400080, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x20) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xbb, "b5e692cf8c5e78278bce936d0b19ad4f06583ade2702c5ed55b2f42f0f565b6c9acc9ee347b5a25b8207caeb01f08489bf213ae5b627f294fc04282d5fa5d224922626cb738b7f237adb94bbfba32fef07a0abb3d6cb6ece85f8c260d673729c67720d58f0373f7fffbb684f904175166bbfb957e26d5a98b2fad13f53425188d8a6b6fe74927a65977d376fbaa60a03bc236ed95a9365c3e0628ff179a3c270f2fb55c181c9e4117285a21faaa725d545b42f61795e9c54c54754"}, &(0x7f0000000140)=0xdf) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000180)=0x101) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x81, @ipv4={[], [], @rand_addr=0x9}, 0x1}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x41}, 0xc) r2 = syz_open_pts(r0, 0x400000) sendmmsg$inet_sctp(r0, &(0x7f0000006400)=[{&(0x7f0000000340)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000380)="54442cd8d4fbc5de306d1031ac4e1e710b88c3ad2195bd50d6b480ccd3408ba5b9f472e090a938d9fa6549e1febdfa9a3880f14fa9e0d144f9c7ca2ff05ec8c17c32eddb17fe6fc1f954a1d4b5e84569371727e2cdc9686057d080ac64e1b2bc16171f52cfa457b2c1626a709fa194795c6b7b16378554bee6b8429ce1a798b67390a6b04d17271ceffaced438b692b8bfb80dbfe7bfe2946ca1df1706c9c357ab59f243b4a43cc6b442658a350c7a4bc0515c92939ace9673592ff87ad5ef303d7eb3", 0xc3}, {&(0x7f0000000480)="5a118bf13af1d932a6ff71f16cc9620fd1cecefa538efb792c86b878f47c9d6a67cd78a40d039517c8901b65a014f8aa6d9a62b9ff16be6c3d7315729b482cb25858feb2ddd08ffc9de816f89cb39dc3fd3ee281cdae3e7f4c8d3082a5a676077a873d2574906ed0023f7748c57366a0ec07fe", 0x73}, {&(0x7f0000000500)="f710703455ee66841f353e4a6c84965d9dfc787610838a27b93f0034af4e079604c53fa0d6d2e4c5c6157e0abcd9d84a9866d13746d5385a3785cb4a46be66929efe47669dee92a1e2ab11d4e16094d658dd4ac7a67b30526423e396eb75f290350e2a0455262a1b18d8f622146c5c4866970a386e1718ac9a9611965e673d37c9884eccd498f81291082c48fc0bd76668347cf934f9a221faa206bfd56b54cae352d5697064edc28be4d8b6df407ff6aea620525cfe2c23de16c903213dec6175b422329d2b6efbe00747869a6e6b7ae432f8e9577a084446fed02dfb8b3aab378e3ec23b41c466c3fc68502bdbd476bd2bb0fb50abd3e5b1", 0xf9}], 0x3, &(0x7f0000000640)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x4}}], 0x18, 0x44}, {&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x4, @local, 0x9}, 0x1c, &(0x7f0000003d00)=[{&(0x7f00000006c0)="ba3d5c5e237e1d31a2c080b4e423364a29997f055b836655bf3ca6ac8b230c8b2cb8b6c9036f5fc6af8fa0654f98987fe68f3e3b81b4ef0a9bac8f8535219ec7f993564750d3e5dceb8d49a8797a77611c7c08f8e580394ef29419c12a195420508d69e750f248d3f9c9d7ddd85d01aa374faf2f98e5c612013fa8b80e01ebef89daaaef3921bff5baa3408c80750b94227e23d5826d794557be5886bf71fdccab4e41e1c71bdd7d4687c7216eefffe383f9be0195ae9ebadfc967e550d46236670a9b50b7a1105c1e367d13", 0xcc}, {&(0x7f00000007c0)="afb3a80b277595cb374b7f6acfefeab268734428704f18cd623142547edc00e5634e4e66d3e1ff835e90a52c5378c4206eef51be77784e221195cf2d358f30d7d6c557f1f92120bd00b26f6ebe3331b066cccf3ff60dd60ba37a33cd147c8d6283d4f12c1d69ef765d0006899876bfccee6e4d135d71c0fe5c8f320a2c81ad97af4b83bb10865108942bf2234e6eb81b4d330042ce0d648bf527cbdfb127fc509af688e7a16c1c3c8f91605b76db1fc49f99c9f192daa9b9a8739515009659c8926aba2d0f121db8aa6aad34759aaa7960bb4d9a3cad79908db2b407be1dc9aa6ce4c3fbdc77d9b23ce484be91aabcbbd47b7c0c4f09c1f79bc6b630d019cccd97300a2c95f3be61e5c872006066b247fe13a16b960b4e4caa78ca751975103c0e66a0670687181cefa01ea4c933ff32838ebc4946db28851dcdfb20118670ae78e8f7960576487b1e9dcf7b65c4cdf2131889beb5f68a71e8dc87e62ceae32c0112a0b4f1f7f76340f464f80569c57610d5af28bd0665c51d7495111045cf3c8364b913092884a3f1ba35c59d1c417a52eca7e2de8fa482aa54aba60771a40245e7b3069e5273b94a32ce776ad533887d52ac51ea10cbe2ec1e32c6ab0e749fab2ed8057346cab35554031a4a213520c226c1017de3f8faa337b456adef120c95ddc3457fbce6c78222cb7531d771eafaf94eaa4bcec0acab05bc6196efac67f3232baba435d0d4f8da6e6f3fd105bc5772dbf966b7b3b41b8908ff81d571476a7d3776ed048494a468d051358a73dce85ca8812f2264966376673f12b932e2b67d4cbedef579e364e735e070e5e9a7168383484da686a499541ae35943527da6bb23b1334ac1c1bc684656d5169c4ca0453a10030ac45a958249e3d4054e28c55e3b8309bc89c456c2a1e889d5653d2cd523308b574a9539c1e86a55cdf3173fa9dea104ff4ca4351ac36ada38220bcf1427aa14755d17347d00e2f4f838b65c6e7fc9bbda8729e2f2a8ca3c6bdb620df942367733452742875e309cf8b8e46c46e1d188ceeb8c25955a02c4660b603f96209253e348dcef4e017d9d2e280be082e1ef17670b4f3e0c61323db6b34b01bd15bd864eee79478def6e05989a9727119fea0c846f5d1fc8bd7d9a2b4fd202b71773236694124758708e6eff35e0c1ab5884f908d4a17be734f9eacf75065e32899cc7a0ec15a91b1805fa3db380d720af193c0c076b6c0c557a490b8b51904726babc82966b3987de5fcce553aab341ad41971c26b3fab3271316d437d1b781a7825f3142a79151e2b26ffa84dd26246b28a7d4d26933093d4d2f23c0062fc96893978e703580bc00ef54bd65241e6fc818a10cd89d0b9876054bb96e488b0c963cd020a0a49d7704b9100ca75fc7c70c4b5efbd736e1774dfc4cde720ad11329c0602d5196e1d13c627469685047f29dbee5c79d920fbdc66c53d0b6a55e8cd4cc00e24af76e71d20c41b2555f7ad9c38903500144cd4aa83a903bb95dbde8131cce047e1395d31e6b6dac37e4afc6fd97300a2e173412cea266e0e92fd90f56a353bab580a63749cbe89637692a8add2ed19874e4ef188a58d700f90af2b21916d0f0c022f4750cd650bb52f5cfc7bd14be41173bd409d813ea40c23b075bc3dc64fcb38a2962f339cc48b7ed4f04408677d814a68fc732539858a19a60a96cb9ce2d796cbd4dec969082a066c2537a9cdd59502c9dc713d606f10a0669597fcc2265666e20557b4b0a99e234a6c7909ff95ae4f6663e608d8f7549d335eaf897a3a99111f8c9e2a2c940f5b2b4afb42dbfacd286b1a53c169b977437646e9db13442ded1100f9fbb648b861314dd5690a6870c2dea173c0e771d146358bc0f3bbc497743cc2c7b4533491f25a49fba9cebb991a4a8f0d6e2d1790d777bcf58517a78e71d6636906bd08feccab2bbfe6d0b5e0af48c076a87819ce138274047647cc011bc72df8790f17297211c919d259a404ddfebb2f3a6029f8d55ace63ae17b53535e93459847131f2083e75fe0bde5389d2e725e5bdd09424f151fd8a0082664edbec2a8cc2d904cd979bb10c3a9c6d599e57913c736a11bd430ade90d371e74c589b37b26e0bc5a9bbd47179b17e9491960224768911f426b99b64e4aefd13b01764849f1cf8813536ff7a1129f6c7512c41a351711c58947257c1c424cbb2fe15342b29591d400bb93a62c863ebd0de0ea698614ea74d3d41220ab1a26b0462caaa5eed04c1a1f7cdb2a64086e36947f59bb1928c723a554f139cd5f1ac93c507375e4524b4c3ac9546a188e3e18170af6da2ca2e33c87354b568787fe50565678655e14ab39d7fb5b12ebc94bb47d04df071a1917cbaad055092fae6b2a1953e3b3091d60533a843c1baa7d6beca96a877162e7ff28fc4efa923e0333779ab84466bb29437340ac7aa0fd0771a09b48ddd64c00a42d8a56cb2bd527939986f88e5b85e917f1f410a3f86bfecc7835af9a938c8e10207e96a2190bf3ff149cd342c2158134dad62fbb9df6d4c2c8e6e2913d7b9c8a282aaeb319645be0cde5e2d01207cba79466f00978f6b820a50b5c7f1a56889c82de0725ec26f8a9a4237b013fe5d11f8457077bdab04a1480953d92e9057c5fc264f3b2c623fcab17c8a578239dbcf207185809a0edfa1ec79bc20218b2fbede2c1712dc207c9c280f7e91a0579e7076fc39a4a28ad172e865d83418fa16d8cc94e3a5318212686942cc1d10c82604c61ebd074f4c3cb9925bbbdfcd38aecefd960b1ff0c74fbf8e3d3c6d0be01ceb78e14c601b591ac0e92818e454cd043abdf5578d3bae7618331b257bbbc5eddf117c5ab725dc8fbc1d4e766e3414e2cecb77f49bd8a334c7a1fcc9343df2cd3a23041027e02f9c8d937b1cb45a01df38a772aec4f933dfefa26b6a5a4390aa82cd601a36ac4dc0e21b667ca5be3da3d6dc368979ef2862dd7946b950ffa413645f61d9c4f3c873ee2f2bd849d49a777f161f0f0bdc925a01c50820c85dcdad5057315d3eb53d8c268212a8dc0ad3aaf827c4e3ed426e339b64ea9ee05b4ae43cfee9e54185a494686d061e252a11a645cda44d5bbf543d4c774b207283060ee88ab452a65b721905c1a14857dea344983f2b5dd094153de95d5752e33e026d53829a3b41c179bb21310edc9a1fd60e50a3fc45f1d883d90fc64e9faf4a3607c7c82dab08abe8333160136915ed6d675a99ce71ab5a20b3325db27cb19ec5fae7f263bbb6567089e3823895405a6c62bfb9e7e3b95bc052c4073f0f53101ca6166cb23a48c4d9aaf9f956f937cf13aafd6b62dcccf3feb6fa8a7aef625e1cdf22f62d40c8f09f152a60d4405299c895257c38dc0b55a3086527ec60046b3cbdc51c891ab8eb39de76803331449007865fd2f22c9ed50aeb8904d04fa9fc778e244e86c58b7cbde03dfc2aa28095b3d4ac6aef5c3403f53f2eaaa4b632138733ae8b3e1bfb06c4058555db245f02dacc0b0ec9ef7f088b4cda825c08ca81ba727519c4bbe7ef73b72a530987846e5dc13b8f99bd07723e15e330bf908cf1ae56755cdda0e88cb9f6b165ae82a8a9511ec45cbbd2dc9ace409c843c3079ee03622d7956d5b0e786da558e098239ea3d94e88dfd83ac8d96300810cea5a1206747eba10657ff1276814bfc202364201457540bb43f75e74af1ee151ed2a4fdace2cc69b629f2a973aad43900e9137740db9a9aeab9296c3566b7173a188e5556f2b8298c60bc2af2309be034a0ca164a655547bb4e03fccb2970e1ea8d74e54a9a53bfed38c8dc95ecf6ef7185fdd7904e5a5ad7f0a4b3df8b6984a57ba234a918341e34a44ffc87d35e5a82ee9acc9af649bd8a49f88d50c5ca8d86a3721cb03b234c5c0894bc84b1ceed2b2803ae3ca2aa3a0da1fe46131f1c04f1f9d2df429ab02564db32ac16a682e94ed4caaea7e414299a39503cca067e0c961105aea8499988bf522e5ea3d4124ddc940f2d22ab9158c72779c6257027bce0fcb04c47911772b94f452648b77116fd58b5773ec7ebd7e6f83072fb76578a8bcf7daa27dc1f71b6cceb5e2a8c51f17e34b00254f78c8adb6174236cb5f886b5b287d96238de0e46a11fa9e628f8ffbc7a62eac806bca01d45bc7c8db637daff97b0e6bc50d217720402dda7b512d7db124c988037f5c68cba2cb793906771dee3e41aa6c33477ab90f143c8f9fc3dd508056ac9ce946cea4009f304fcfb4aca8759d77a6002c2c84325325bd745fdcecb3389a3000e1568eaddaf981db69f2cc5248b2c50f120ff892eac36510b36b7728f96b3fef59f81a8ef37eb455137af80f841d2467f5245854014324f5c5920e523e07aa34863783e5ab99b8e567e56a715b99f97c55604bf16ed8d4fd33134756b1e0d8320b13fc0c1834c2be820b78a5a63cda414c978df84fa79acebf61d2468deb8fc38cb548367b9aeb7008e21e812c3648270d3509c490afdc2440208ef9cc57e5ab6db91f32ea5d9fe49b7955daaca32a3a7b3080c6822fdc9a257fe63b7d53e006c9656e7eb5dcf85ca31aa701fe98b5ca1bbe08f63a05267d9685ae25b24f6415e2f30c50d36ba70112656535d6c6d71e810dd967afc2390ed3feb849da44cdfa7ce10dc3fe05bccb9308b43a08e13f6cffb4e21c7738c9f0d38252a9cc4d986bbc921a43cfe37afd5b0b259a738aee80d3a33c1a5770b399fd4264a4d83382c04099c3e12a0da0cdcd2fc9301d41badff947c1ceaef7b6a7b71a66a45526c39c1c308030529fca954c53b1744bda8bda8958c627cd829cf1536f57228f257e1cdaf02d90c4ef0e7a9721712d311184274e82d72e21b9db104ed123105457ef5eb380aca626e7b257f34fec93be45685cd701ad729775d4b1537105ac4d9822e8b9ebb388f53a955542e277c0defa14d821353324605da217738765a7274e107d77d1d54a2c0565aee8f2ae2cbcd5dc45f94c0406ef35fa36fcda0b94e15631a21f5669a12f8a25b6becc7ac6b5a051ee719c223b9d7a57ea49452c7dc30c619bd5cb56ae95b03f400dc1c094543881e0e575a22e805f833edbab8c7b470f74354e77a3dc4aa7406845a6b8011c7e34afecc4cc1606e78200a9bae301ca4e429b3588f59bc82fd32099836cae571a35d6ac15c26bf4b8b07e00c47caadf8ac9e5d2a3e7baa581d7b06b4b7edc3fb48c734033442ed4e9e4d30ca573b035dc450b5ed16883c8d99e42f5b8437eaa4ed345bfff711b7efbe4e56a3aa59d749777736fd40dc6a6593457bccc17ace927da6f8046e30230900854b6152804ab6dbea18d6a6cafbe4cceabfa920992de6f751db3819666fa082aa6cf77eb7a83a18149fe197fef648e1996b051b4b8380c91add2a01decd10b254b36a408f71996a71a53e01bd71895d7fa04f0462b1578d67c5adec190b4bb2ed6c6bbe772e3b94e63d4f1c57699286096a341e162421f2ef54228df539e83b51366feef9245ea79b190f987ca1cc3b315085df5ebe309ba425018a56cd3911fa6a2ec2d39fbf085f169c658924f6eb60b8a265fef35ce0a9c890fbe3f2a591ad4f2d0f05710c274cc0d04156e3c75b6b202d6d591f2f0bb3f521f9f167a7e80555c5c5d98a56eebf0763f2fc4bb499131381baff078007101cc36fbdb48434b88c614eea7d16744b55fadd7a8f23e0aa07627435a1530950c2365998d689a5d1c7d1da25eeacdce299e6027bc4dac601df5bb0baabfebfe584bac8b166539406d08b6fe01515af44a98862912266660682dad64e6f22e6ec85087057c34", 0x1000}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="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", 0xfd}, {&(0x7f00000028c0)="1a10d4f73211d1ae402d668909b1859d2a52a8717f3e6e8fbe50a510653874dbe1f2db3ce4ef16bbb36bf3e1e92643e5095c629f04d7678e7ee6aa80491061e42e5ffba82c9d49da54be21710d44c8ddf103a4f416caeae339ca4403b2fb0af7f8c41b9c70be57817d0a6151b1be31bd435af471d94eecc19730a7c0da2eb61c1e8024a2d8a3d824b03272a84ee63631c3abf24369e4193e98918b650bd56a5f8699bfd12374202a54f734804d34802036cdcb874bf93f4735f4da6e2daecbcbd02a18f8c8e796928ab8c9d92d2fb0bdd45e56", 0xd3}, {&(0x7f00000029c0)="85f7aa572c268319556f6244b0e9429b6f30dd86809b491d2a3a271669eaabd1ed77f951a79866f2f0034d0551d588f430b4bb2c4decd8c4727a0e95e85768e819f374a24ad325a2dc71e367452245e462d58d11a318f7e6fe71b43be9d3318192ed57e56d1bfd5dc6ecff47fc55b6bf4bb3d6200e70b673fbc62a471fbb5fa924cb0e574e1904a841f0292db522ae1d61b4c6835bde5053980182e8b9ab0864", 0xa0}, {&(0x7f0000002a80)="9ef4a7389391cf8efdb6b27c7d083ffcd082f5a23d952bc6d91657e647968f45865d9bac45e8202f2ee0241ac2d6202e8ea4ae360657b7c7360a2905997f6776ebe2ef325f98f028987cbc6e74570f7b9a28b7b303b837901f43a757e9d65bf06f5d87fb6f81f1f1ba3befd8cc85102afe8ee82aa477ff8439d1f077150f33e1645a3215de6a2251fb053bb4a36cdcdeaef48d1cf225190b85bb67a7006f4a48e13d4b307fe219cbc78b4c0a30dc92b9d38b8e2e80a7022d37", 0xb9}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="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", 0xfe}, {&(0x7f0000003c40)="bf891f0b7d16ca98ea151a82e5350487ad65053a2957c1dbd825549d4c664dbd38590989b0ee8def97e0b3777563c1c3100e0fb7a34ee72200d1493ee4d920834c6eca63a941cc9f76ceb95ec6b5661221a0481b5ad44f57c4c28447d93b3c794e885505d55276ec80ec52c6ed7f7a2a68d97dded2d98528fd54f976e544b158d5f9075ad467e67b11adac26e25b7011b0291f3f3e1fbb84fab9a860a62eff2a5ed4660896a725a258c49dfd9f301ce114e5424eb8f5d02bac1c", 0xba}], 0xa, &(0x7f0000003dc0)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x8}}], 0x18, 0x20000000}, {&(0x7f0000003e00)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000006340)=[{&(0x7f0000003e40)="4f9b8a8db868e18e9584a8c1962174534d8fef0458df9f3e4326319c273eb3abf09cd9d9d3d66e9835911d3c2b2767381dda2b16c9135f033d736ce642b556c46f92503086e3a14ba79b310d5ab64d1fb7f4d915919c2dd8b3580db21c2925a1db642df4244885b621f1ef45b7c852f36b7a32f3c4ac5f6ad15842786a3950da710d86b787c56dc2ea486a44abf4614f0006d1b6fdb6c8e35ca0a8c2315a4f227b5225f0d94e65b4f5a69307a107283a183715a95ef4d98702d39048c6a93a931d17f3336594616fa72bc97d5c889631771908e84bb328c454ff740677a8164b0f05a9e7bd3b52c4560883c8c845ac2f45f6bfab26a0089d08", 0xf9}, {&(0x7f0000003f40)="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", 0x1000}, {&(0x7f0000004f40)="a76aed259a7dc6c48ea8b41c632bf4d5d01e9f5f19af507114382e1d9b7c1018ee977d0bd0f6b9e67057371d89b99a1c9dfee3a8d2fa20a9c35b388fa9739c33dc203b4f3da5ebe1b0b637d7c2b0", 0x4e}, {&(0x7f0000004fc0)="0949dc51cb47a2f27103df60c694f0b4dd8c30859f2a891ca84f49efeefed718c73a6e956bb7f72267f592484d402e00567d23a14a3c975130223611be8379c17f84cafbd8f9323ee6a050386abafe5f092a6b52de5e28a354da1c07e45833f6877a958ea4d2b1ce4a2fe531cd90d2312030de98c79408d6459ec80b02ea57bb2b0e80707c47a1988a569f343d20e2", 0x8f}, {&(0x7f0000005080)="bada7430232a8da66ee2629031", 0xd}, {&(0x7f00000050c0)="6d7e5eb1e6cbdbb6209be0c8ed2f75fdd1174d440d45ae8662b6e3442517283e3e6d5d45e0ff8217321df13bd08a0f2765135883915c34638892e272ce43f37778a3bf8f13c7c7e754b7375142e9b626bd99fb8ed142ff479b26d8adf67250cedef08a4fe37d984b30449721f30e214b6b4656c2de267e9c743fd5583d2b6ea589d9951f93055ab897857f86b0fda94422a481ef876b2dc7e4da", 0x9a}, {&(0x7f0000005180)="e5e2dd2b7a978514b82611522162246741201a6d319b8c9f210b80c0315b855e017b1921fbbf91def590847157809c3f06737b0837dd488926d8506cc3a4af36ce7571ef3e0c55d1989de8f421e07ee1065f91ce97a067bff1fab034f5e78922da026f809b01794d0030fe6e3b3a7684c0574f7b8066786b76a79685deb10bba9ea81ef3c7f80036cfd753006d017d3e9095d159d258eb9ea0b795256b983dfc0c3d9ade1f5d384ab0b23c387dff1ef1d0a3bbdbc1e359", 0xb7}, {&(0x7f0000005240)="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", 0x1000}, {&(0x7f0000006240)="ff1c4fb50b3ea24b2301282915db0e4dcf226ff42f7b7b9f0ad211e881971331d5b572a880a93b0354e4593a76313905b1d98fa553474cdaa5d6f2f26f2bdac4c9e7b82ad6de40046471b08afa48c555d6c5d1dc8502cfad2de3527870663896367d70c6a2542cf311240651d70ed7d430b00682e558ad8f61aefebe1bdb8903273dd9cb8e4cfc9333a38bf2231ae7a65bc7b03c1da8782094a7321e71ececb750184d8da7eae95b41edfcabbc21dccb6859795c04e80151c197824895eabb1e80ac3feafa7ab911328b39ee3ffe26ae4f2f83ca6974fa83425d63b2234a94afa0b91ec0ea00892f72ef1e03006ea524", 0xf0}], 0x9, 0x0, 0x0, 0x40}], 0x3, 0x40) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000006500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000065c0)={&(0x7f00000064c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000006580)={&(0x7f0000006540)={0x1c, r3, 0x200, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000001}, 0x800) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000006600)='illinois\x00', 0x9) ioctl$TCGETX(r2, 0x5432, &(0x7f0000006640)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000006680)=0x804, 0x4) lstat(&(0x7f00000066c0)='./file0\x00', &(0x7f0000006700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r5) sendmsg$nl_netfilter(r0, &(0x7f0000008b00)={&(0x7f0000006780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000008ac0)={&(0x7f00000067c0)={0x22e8, 0xe, 0x3, 0x10, 0x70bd2c, 0x25dfdbff, {0x1, 0x0, 0x7}, [@nested={0x1040, 0x94, [@generic="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", @generic="f466dbff60d6e840bf2e956558c8cd5cd3d47beccdde6862f9841aaac26f63d0d7de9e7f6fc5e5609676828fa2cd544d28d446d449844f67ebee87"]}, @nested={0x101c, 0x5d, [@typed={0x1004, 0x6f, @binary="d285e9b09499f9053170ebb93d673975532628e749be799f49b95e96769833d715ffaf99a1834e9dbcbe84451275e6372a45756d0cdc82bd635eb75a92b5496d1370bb47b595f984075d506489c7050fa3cf81d12a30d70c68001dbf8cb54decefe01b1a0c7706ad123b8105dc08d2e1e1db61265f804df86f1c3451871cfe672aeffb3636f21939c1e1dfd98544954dc6eda37ec5ee59755924a2c0809cd4d2d31a1c328f680bcc447770223efddd75c3fd5ed1b8379b6787e1f53b9af96d49d3b40d5ffc654206b9396e48000831f0cdabe22504b70cf38ff35c747adba5d61d71f94d8fe8cd97c20db9400912e1dceebf7251ed66f06c59a7fee384ada7baf4ce0216cc2b9b5cd13822d6fa63dbcfadae536c7853e0606cbeca26f76c1ff9013f8c925073cb0c3266b1e1389da5d61aa9e33b3e9ecb708b2738b5b47d74219264a49bad8fd1ecd1b5474986e3c0d1bbd916554e50cf30a8c441223693c3e5f8fdf225300e0eaa03e8143328ab90d129a36d88bf3b3dec0642b042eb6a25ce89983db2ef5584deddc0cbe08ba70334e7f79a4cb81d08de624b18c96402ecbd8ec48016522db2b18ec696e1ddc467ad9b715b1d3fed36dc24ac7ee6276a4aaa80bb9bd8a2e136351967d3d5db66ccf8da127c16db20d142c90073cfc5c39d7f0c1a382a61c33011775c435b57a322846a6cb4ad5a69b69b694b932b1f96c32e2a6cefe385e64ae7593a2f3ad8eb89a71acab642d5fac000b59a057eaacedfc89c8c17b665fd6e8b23dc219afdd60b9f68c625ed29c7f65bae00baff0a0ce47a209ff84a262c26eb4bb016641550dccd2a8b32f3bf59803ec5f7c7279dfc719256a58aaaef475601a1937e7f8a7008160b20e43be3aaae5764627e8bcb5b83a5d1d83d0e0c0dd9f9aa8b87c3b7d1a15013fe05498f7213e83c941a5e95d51517a5a33e4fe2b2a2103cb2b0a1916a11908d1095aa4729391ab1ab8523972ab0568db68c6894459a4917a5b25beff94c2b85e2e2fa58f0d9a6524eb85af1d9cef6e7d649b209f45a9324a8daf9135b10636db099fe18ba398a361a1dc3f72b76f59f869f44166636fb12da6dd228fc0b872c883da81a214ed2c84f75c93446345c5b272ab3a818017a3924e20687dcbfac737fb11b6d71f1fd7f7f519c75a3ac28106214b4d6f75eb8686840c311ebe9d33a92f0e6b11699809249949b12bc0ad19b2da1fe1e5ab55276e7cec18a78cc1e41aa1203fecfa8c3c06bb976ebaa69095698b335afafb6e1bd1643b72871329e4eb4137cadd77e6521e3403c412bf333b5b799b3d9615ee49d84dea14155a6d1f1bbf98da0b2e34ad47dd4e635544f098e7f35c6b955d43d02c6dfadce27fcdafafb3e4ba4d131a18cc8e79dc614c8d5c4c394d150dcceb6661d2e4401f50eb6ee822202cf11d2bcde3c723efb00189f28edc7eb2bcb6cc750cdfbfa885ed91167fba4de314c425aa891c1953c73a68c42c761df89515668399b245030003f0f6fd83e05d3795aca7bacf4a8c9245bccc7aba912df9e83695ac2daa84098281695c50f6f1e8d92c804fc935f5ad419143f297576cdfcfef3bac2846d869b64259c526f77f9df5a6bec7c667890694168aa586077016c5bcca0e206b74cf749d2d07b86ddfda50a64e178154dc40dec523d47ff39a9d3c3c9163847568c1df91ebfe7aa580c5a9f23dc65ab7b9db3e8fd767c66e8d5f7b384dd53fd5f573d6a5b2a72bb197068ad399f8151aa0951ccceb3380a4b597ecbdc2c138b9f6f6864dcd3ca0d244364c40b4b807bc419160db35a2cd105b471210e6e8fde03a90c91a6afbe980e1565e61d73d5f0932539b567c7f3633824cc9659005aecb08f889e2b6e24c2b9cf63f7a8b6f2f6152afff726e5b88b47f92d0c7f7355a50703da88c87c60a9c2cd1928b9837786d2d4b68dc79d340926d55488a4a372cebc5b665b459d7cd18f981bcec742308cb8b3bbf8bf4dc605188ffb59938fcf82ed545016b4e75c74cee9f26ada4cf17e7c5af9205934e4305cd45c5e73cd223c2639aee026e42e2db05042535512abd45a1397ef954b60e6c8b2c2ac160baa2635f469d129a7887f64b87dba74f097c9e909c047c1f4dea86bc9264a6a4fe3387a1b3bef1a82c6b4b722d7e4edbf6d50cdcb639c1a936d7ee685a249628f2922bd1abfe7fe6f53ba72b797bbf68c43751357f8151f26e5845263eaa3e8e45282bfba2213af62063f070a556d2221e7f8b3c5575e63ef03f613959e195ec6e536f70b38b5e5a808ba5a59cbe9ebbbe594a1081c79b1b5434cd58e39e078877f720e30adc7f4c241133b7317af303564070b2f01f29e0dfe5c5ae0ef8307626681bdb9f2ca67988bcbd891eac6d44083784b12b01cdd5f916e546c6d5bc49d2799bf148210b51e44534fe967246270608196fb52c21f4f5aa5fbac4e350d1897185bf577bc8be7bbd8dfa80d2e98927223b79f35d27c82070081d1134a5a56f74f16e05292173c7abba611d38b2ce36531fd88088e2c6281005d8be5a1fa2607c3ddebc4815b013ec58b4025c625c73ba4bf7002bc5e7bd53b8f696b1b994a89a2cc51c2543f92e1fff4ba1023426a36fd8c1186f0c6e86d519985d6329a36ad87671b2a33322dfc273a775aa965df42aa4f0e18ec10127a0d6fcc7ada587a9ae93dad9ac2296f4e51613b7457544e78129748e5158fe8257a37080971af8b22159694ce2d60c2d0b72cbdd8973af9587cabbcb119b02023d2c4069d69392ae68b7b269a78993e09543c6d9527df3b23f96e75a24aadea286a29a4720cc7d43e1dddfc5798609c21ea3d167a15773ea44fcc16ed370951edd367db01a0bd68145f7807b5e9bad8f7d5ea733bee964bd573aa0f00acc7fc6dd790026f47584e1f8b6aab682e735b903151a0de3bb3a6fa61d774da5accbce807784eed3bd1d0ee709929422c64e7fa3af30d24df0c311372ab8d9883481d3a4dc81b057b7326a3b119c801a1728d9c2574716ac4f107867b52cab844c79face3acdcc0bd398e01ffc40ff6175c63ccedc4068871679bf0ad4136c3b9e80ef4a0b54cde5d3ba6d137ccb95b957796272d858d762b939783d6dbeef2311d63b9e34dcad7375e1f2f5087e47296c2b8db7e2b90f089251ebe879498a04b2edd8adfe2754e0eae5fad322a1c3d960ceefd64dd4053a3422cdc494cdfeff5a65ef87ccb2c9a8278debf6109bee055d0941cc66552a1d6e041e06071282393494b474c4257cfff8bbee594882d1fb6ca0b50bdc1f726d2b7b9d0b687bc6d877ecd008bdea0d5ec534abf55564f3165428894c8af857c86cd43f3a510cefcbfaf6be87c0c07577f3603802953fe20b0c0c2d9e05e9ca7315ed957a03921562e03f48efab05a1264eaf8cb6466174c134605653724d1a2e5857433c170c6cc5592329e5c57302222bbf03ebdfe038a024bca0de85bc57021c772a35d4953a9227de5e7c1b35bbf1061411eebf10521255f1a8bf35aa8743d16a0c97f5fa0d182a93dc54a4aa66b4803bf08fb342e5bc9bb7c2eec1a56cca25c2671457a1031cd7f3269356de6b2022e644273dd1b0d4fb87616253aa3c4d47cd15a6b1ebad89075f367e1cc03bbda00c7cd5c860ca0bdd1539f83bad77eae3bafb7530a2a77cda1f37579613303eea6f6d6adb3de55cd249fb73da159b64d2bf89a8b6b44873ab62f5cfca3b1263aeee1a36cadc6b8b698a740d2ef47f5eeca0b762b3953aae7ad2e9a69e2cde3ff7f7e65c14ca14fca899326df9a8f96c60be45aa2d9407119d02f0dde85110c74b674e5ccebb2f3303c8d6d92697b0f2e53cf63e94a9787d3208618d5046041e4476b23bc254af51caf1a0a5c321d1fb017e8bc70b6aa4ae9c50cfd37cf1b66aecb18a08e8e56b72ee5762a8a51d218d2e4f36c4931f7e744d7af1ce438f9b308492d5e3efed6a5a963a760eec2e4124599b23b1d61d04d2ab3715964ef12db23f4ab22e25091519a4951719371bc8ce0f9be4e61f42758cf9a5b3282f908e52d0ee9e2e17048c184bc9f5852bab4d6451b8340238da2d3fb2c1c1b826a3cdb2f2bea5aa34a4c9957cfd2f6c14e4487077bce421595d1590201dff3822abf4781acb0a0ff58590a74f2fdec5b6109a09bb94f35ec7eb929cd98891f0480707cea11ca39b1f20aa5b4a165f7bc640197dab7aa19f59be772a29b24097999c0fa4631d4f9b6e76a484896fa677672ab91a0bd9f0c5cdd7c78f8103e14bbb744820aa9e24d228802be91ef2a4321097201eb22ffda11545aab4a6084d381ba73f5d4c322b16b4cbcfa330fe59878aaa81b7b7aed8ba792a8f8238e4b68134a81f47386b79d2c2383f5ad443e64b40c644ff1c3bd2b82822213fbd70e9bbb3adc05909f01ba839050f0134bc9484dd8c5ab42547f2e5df2a11540b625d4c5386cb704aa5df61e3f9af28b72424255262e1058018656795e22dd0f4a37b3c2c40a1f88ce482ac822368e2a55a163ad5aa96e82316304aa2acf26ab6867774d8e64f746928ffde8cad4874e6c50c6c15e36bda7e2ac55a5f579445be4fd619a6e8a3b85bc5b16c7bb549e0a4adcf7f9c08faec551a8ff330a9252f57630634a4455ab111f226058fe2d46018c371eae4a4d0b8dee03852662fa1c8ec0fc09c93316e6b75f08ccc5c3488be8d7cd173cfdcaa148a4260cfb03d48f1bba27bb9cd9eb8c63e79eaab1f187c5a83d99a89a316a320c5c432854d76e6cbab9427634cf72121b0a644bbad83a50f9710298ec8e53aee9840c4aeb7a7794c8c368ad80468ccef570b2be2c34974b79e7161496a94ab250b6e57b58ee8cc5a5fccba63267015104042368a60aafbc2660bcca257f50ea18461daa1ff07a05288688235cb63fd67c6b134574f2eb53e24ac0ba320264aa12cad2b38a8a9dd0b46b88d330fd3a66e9923d4fa0f28fd0142edabeb0dff592b754fe70ab981556a0e93d5f21b808105b75f1a7578c140744f3628bc554e4f16461540edf1228fade8aab3b9e1ec6371c5828b5773107aebef3b8b96dcbcaf19e6179fd67ad35eb260ce046b1fcf710d31d9ddcf4664b1c2615219d2d486a8b4a02f3fa882d6a80d5e651545fdfb374dbefaa65b05795ff5be5fc6480a6d05e351ae475a0158484b17e448353608427710b357897a775aba3ae5be15729620849e2fb5a50d52cbbdac4502a5e189ebe390854129edbe4390ae4617fb396b6f315c22fa6eac81daa9435fc78050184e08a1a00a03a6fe08e50f2ced5fc2262812afc9a713716082c0a081e86f39fb9695570c1f0f2247d2942f6adddf95f0d92676fe8b6aec2cf9e1b4be29d83bbfe7e60007fc792e22640ac414debb9ca268a41bf799cd127b3c06fac6ab01a294c2b83f45e3dd8b39a76672e516c9ad5dc6e1ac8adceaaf1766292bb555327f80650adf97840b9bb4b40350304d90740abbc627b1cd0e786b9409256796ce283f37caa6c624cf9b5746b0c0c04009faceb4163df74d0c7aa7323c058efc697968c87bd3de6aa39e9a06c5c7e9581801e01cccb9818307b6b379065ca69f8ba42b6c5efe78cac4bd89ad5f8736deb5bc94aaa1b7c31a8e90d489ef34c5b964f25a9d2fe7a0ee97e2519171c97cee90658b06d649765ec1bb204a951b99f4f1c89f157f1dcbac7a5cf628114201cb5303e5109203beb19df7fe922260e9ddf45fbb112968bd78fc15d7ff6fed716071cd3a517c57daa9eb70de74fc63465a9a2f9a0a2f65504ee8fbd7a950a30669db27fd45ff556a7e8c876834ee1ef"}, @typed={0xc, 0x17, @u64=0x100000000}, @typed={0x8, 0x9, @ipv4=@rand_addr=0x1c00000000000000}]}, @nested={0x104, 0x11, [@generic="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"]}, @nested={0xec, 0x4a, [@generic="c5acf0f49b10bcfdaa9fa5fc680cf2f84b3b3c53f5f89817824825e278fbd4fecf475a3fdd7831eced6dcb395598b235246178f409a3af0aca7d16cd872a35915006395c9250071ab320f44a1a33a1796c2a30dbc94f22657dc14b6778b650a0050e97a98c73a2cdfc73b64872c9a6411cd28d29989f6f05492ae29c3f4b574bba91ca8a68cb21c372c1a554392f448121c69a", @typed={0x8, 0x5f, @u32=0x1}, @generic="1d38973d62ac40621edd761fceee40e4afb0e771f624abf9e45674ba0e18c797b239971242edf1e1e526ecbd5b6ca859576c0c6619fea5bbdfe7978e750966bbd02618", @typed={0x8, 0x48, @uid=r4}]}, @generic="d7b4ed7a27d16749606969c22a0aed4fd5f393210115915b91e8ca9a80b216a6c72d113c577b3d6be84ef32404ca7846790784ca8fb7b4c1d456e8951a7a9f02c2596773fe56e05657e08e8551c31c8fd97d2da3a9ddd83067e5737a9658204e3b10965eb4118e8b7e78e76c8efc7aa3181dc6646bcd5cbde92c9afb9978e6a4ba460ed047aa"]}, 0x22e8}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000008b80)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000008c80)={&(0x7f0000008b40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000008c40)={&(0x7f0000008bc0)={0x54, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x7f, 0x1, 0xcf99, 0x3]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="19877eb445c5e9d2eb6f4f6232e30fe7"}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sync_file_range(r0, 0x8001, 0x1, 0x0) getpeername$packet(r0, &(0x7f0000008f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008f40)=0x14) sendto$packet(r0, &(0x7f0000008cc0)="44f1e56b78c364673b9e958c31496b3e8b08d480ac061e57f6bd65afa6aa537cd93564653530f2cc157c538b8c51d2dbbd51dc499361786bf613d66815a6151df9dbb692c7c10387d6bab53b61879591256142a9dd66a25b8d3186dad911a9d29127124726df5d2f18f1f14c2a884877306659dcf88a49ff7047ee8c30b2580bdce83f2572191b819c3595dea4c45ba124241ae0f9d00623442376", 0x9b, 0x40, &(0x7f0000008f80)={0x11, 0x2, r7, 0x1, 0x3ff, 0x6, @local}, 0x14) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000008fc0)=0x78) bind$inet6(r0, &(0x7f0000009000)={0xa, 0x4e21, 0x10001, @local, 0xf060}, 0x1c) connect$tipc(r0, &(0x7f0000009040)=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x4}}, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000009080)) mount$fuse(0x0, &(0x7f00000090c0)='./file0\x00', &(0x7f0000009100)='fuse\x00', 0x800000, &(0x7f0000009140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x39, 0x31, 0x65, 0x65, 0x35, 0x65, 0x5e394a1e87490be1], 0x2d, [0x34, 0x61, 0x39, 0x35], 0x2d, [0x33, 0x61, 0x37, 0x936f059945cc87d8], 0x2d, [0x0, 0x62, 0x37, 0x35], 0x2d, [0x35, 0x39, 0x32, 0x62, 0x63, 0x34, 0x31, 0x33]}}}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_lt={'uid<', r4}}, {@uid_lt={'uid<', r4}}, {@smackfshat={'smackfshat', 0x3d, 'illinois\x00'}}, {@audit='audit'}]}}) setuid(r4) vmsplice(r0, &(0x7f000000b5c0)=[{&(0x7f00000092c0)="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", 0x1000}, {&(0x7f000000a2c0)="8e1ad359881bfe675d935776979b51ed8954700e19c1558c8a0aaa1dfb2a7553150b29491a6bb55d9ad82396dc85a4ad5b258caad8037b9ce673e835cc9402ce8646b89e5af40643c02379ca01e1588737b7275126261b51a5d3feb01b7ab2c7d75df067e636a86c253c17e5b4da3122c0d127afd8ec984d7c5492b8ed5edbeac7b470460e9a21dd52a6f1b225014a66b6875740a8b7ee5cb72ca6816d40fa2f831c96eb4b1d0337b4c957259c8bdaa907094ac7f9d9b782bf060be1", 0xbc}, {&(0x7f000000a380)="031a402b22a70de12e26797a2f01f3815ea76a3018ee0edb8300a7c8fe0b660f897f15017ab61049621cff88ce14055a40ab65998c2244909bb98db225", 0x3d}, {&(0x7f000000a3c0)="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", 0x1000}, {&(0x7f000000b3c0)="ea1bd4d3c841f9674fe18e8674b9828aa545d091a4da98347bf0f5578b0f763e0edc3179f45bafac5b74c852f7ed520955d9190fa5f9184f0fe524fddc20e1c963da65a62c48dc951887767105d0d39e20c0655783a27743c3727c8b39b13dcd9ffadcf1ca9308f6a5a136e356487d55d03a87197bd5da6fff83266a131ca3f518c75ab74b2313434cbe37e5e7318fd2502513dee360ca680a1c6754438f8864f2c9796df91985ce3375b37b03982b48cf3f0ff7a3e0dea3df27ab9077f1c1bcf9c452f8fbcca58248caeca76913d068ddcbfa2bc8b5969baa", 0xd9}, {&(0x7f000000b4c0)="1a62d3dec7629c4dd2adbdcc735e9d52776ee0e501e8aaab63445952cc408624936f2df2a2bfdd31c0d4d541e29e7772bc4b58fc4e482321704ffb2ff53a8c675fa378d29b7a1a286edaca554b3b1878b7e2e1be2623489a6993d9428ac1099c352d573495483b19558fe50a217e6dcf73de7a5f1accee073043e1ce6e9d5c25b6bf3f6ee5fd1195c52005d436a9d2e090079c6a0b1bd5bf7f9c63c00d973c0dd62458153a90384b287337224ef4605d749b52b7fc42324d7d9ca06a28d8a9f5fcdc949dae65710f63157631343cfed731e6f79676f56a", 0xd7}], 0x6, 0x8) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f000000b640)=""/178) [ 264.228477][T12832] IPVS: ftp: loaded support on port[0] = 21 [ 264.323017][T12832] chnl_net:caif_netlink_parms(): no params data found [ 264.367915][T12832] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.375124][T12832] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.384174][T12832] device bridge_slave_0 entered promiscuous mode [ 264.394732][T12832] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.402089][T12832] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.410275][T12832] device bridge_slave_1 entered promiscuous mode [ 264.437787][T12832] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.449543][T12832] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.473719][T12832] team0: Port device team_slave_0 added [ 264.481488][T12832] team0: Port device team_slave_1 added [ 264.544854][T12832] device hsr_slave_0 entered promiscuous mode [ 264.582283][T12832] device hsr_slave_1 entered promiscuous mode [ 264.621892][T12832] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.646598][T12832] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.653794][T12832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.661252][T12832] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.668495][T12832] bridge0: port 1(bridge_slave_0) entered forwarding state 22:55:19 executing program 4: 22:55:19 executing program 3: 22:55:19 executing program 2: 22:55:19 executing program 1: 22:55:19 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 264.736352][T12832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.763879][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:55:19 executing program 2: [ 264.806691][ T705] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.836843][ T705] bridge0: port 2(bridge_slave_1) entered disabled state 22:55:19 executing program 3: 22:55:19 executing program 1: [ 264.917726][T12832] 8021q: adding VLAN 0 to HW filter on device team0 22:55:20 executing program 4: [ 264.986003][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.995762][ T705] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.003009][ T705] bridge0: port 1(bridge_slave_0) entered forwarding state 22:55:20 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 265.097504][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.106567][ T705] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.113811][ T705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.124944][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.135205][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:55:20 executing program 3: [ 265.144550][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.202125][T12832] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.214629][T12832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.301244][T12832] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.346307][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.355248][ T705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:55:20 executing program 5: 22:55:20 executing program 2: 22:55:20 executing program 1: 22:55:20 executing program 4: 22:55:20 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008000400000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:20 executing program 3: 22:55:20 executing program 2: 22:55:20 executing program 3: 22:55:20 executing program 1: 22:55:20 executing program 4: 22:55:20 executing program 5: 22:55:20 executing program 2: 22:55:20 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008000400000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:20 executing program 3: 22:55:20 executing program 1: 22:55:21 executing program 5: 22:55:21 executing program 3: 22:55:21 executing program 4: 22:55:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 22:55:21 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff85, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:55:21 executing program 3: syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x105101) 22:55:21 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e00010000000000002000000000000008000400000000"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:21 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc02c5341, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00'}) 22:55:21 executing program 4: 22:55:21 executing program 2: 22:55:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_thread_area(0x0) 22:55:21 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:21 executing program 2: clock_gettime(0x4, &(0x7f0000000340)) 22:55:21 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x30, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:55:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x21) 22:55:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 22:55:21 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:55:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x1e) 22:55:22 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @broadcast, [{[], {0x8100, 0x0, 0x0, 0xfffffffffffffffd}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @rand_addr="b1ee16fb65f6715a3721b38eb2b09efb", @remote, @dev}}}}, 0x0) 22:55:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x100, 0x0, 0x0, {0x77359400}}) 22:55:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 22:55:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) 22:55:22 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:55:22 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:55:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000002c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0xa, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 22:55:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) [ 267.340847][T12970] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:55:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x6100, 0x0) 22:55:22 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=3']) 22:55:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c0000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:55:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 22:55:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x7000000, 0x0, 0x938e, 0x40000002}) 22:55:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 22:55:23 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0xcc, 0xdde663dafbbad3af}, {0x0, 0x8001}], 0x2) 22:55:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0}, {r1}], 0x2, &(0x7f0000000540)={0x0, 0x989680}, 0x0, 0x0) 22:55:23 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @broadcast, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @rand_addr="b1ee16fb65f6715a3721b38eb2b09efb", @remote, @dev}}}}, 0x0) 22:55:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:23 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:55:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000001c0)) 22:55:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) 22:55:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x48, 0x0) 22:55:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:23 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @random="e64413a0043c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x3, 0x2, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) 22:55:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x20040002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)) 22:55:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x7) 22:55:23 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "a1a18efd7713b0432618843da65b9338b8e46bc20e095394945be031d01c55d9dab8b50044e5a1a7e97016376ebddc9d808efabfa40b9dbf351577907b8d4774615d97f632207cc9a9900dc83172d82c88cc23c3ccbf7d91ceb1b492790a597903275dab30d108d63ffcb7ebfd74e9f81cfea96e0e147693cfcf072a904dd0b7d07c9f1483816691da606444be970db8e28b7b48604a712ce2050ce76f1d62cee65450c10ae1e21b075181106d802f4877337933321cf9ed3aa532f6fcf053df8fa1b6ec6d82c5b2d1a772a4a77b944c7fa385133fcc7b82521c8cb6a740a315ca6794b2f2ac8bbd6a03f455f4d8eca463fbd3e4b888420de49e6293ec382c89"}}}, 0x120) 22:55:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{0x77359400}}, 0x0) 22:55:24 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff05, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:55:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fallocate(r0, 0x9, 0x0, 0x1) 22:55:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) 22:55:24 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}}) 22:55:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf2504001b0007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000080), 0x49249249249251a, 0x0) 22:55:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@iv={0x18}, @assoc={0x18}, @iv={0x18}], 0x48}, 0x0) 22:55:24 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908020600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) 22:55:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x7000000, 0x0, 0x0, 0x40000002}) 22:55:25 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 22:55:25 executing program 2: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000000000"], 0x30}}, 0x0) 22:55:25 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r0, r1, &(0x7f00004db000)=0xc6, 0x400000000000fb) 22:55:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0x40046205, 0x0) 22:55:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x80000000000000f) ioctl$sock_SIOCETHTOOL(r1, 0x8922, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000340)=@ethtool_pauseparam}) 22:55:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$sndseq(r0, &(0x7f0000000040)=[{0xffffff92, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 22:55:25 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 270.332680][T13159] binder: 13157:13159 ioctl 40046205 0 returned -22 22:55:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000140000e0bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb3fe07dfbdfd4e7540ebec677d6ac14ed6234145a245607e58ce7c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e00000000000000000000000000000000000000007fd4c5809dceda00000000000000000000001c513fc63c09d158a19f1f82018d6557a71e4cd05feaceec46a8184c131095144bbe8dcdd846688dc20a932245157b05f63500123c9dc579af8487c64ac508c4f2bc1382e1750d37e63afd4ca4144e13e619db35175b2e77e348becee14e7eb1900add605f3dde762d070ca73dc9c6f4fe5074d2c75701552ad43c4bef8ebdfe5e07d7682cc9f6aa93bf6cfaa33725c015c822d3b8c7c6aa354d52c5c230599f44e08122be61204fe983e06a0300000000000000162216a5fbff3a23f3bc1007dfcf6e21d3f8641bda154f192651f85ebf01272e43e3bb7b61a0cb3940a381e098efdf"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000040)="4a6df306aa5f49fde2a8194a7da3", &(0x7f0000000540)=""/4096}, 0x28) [ 270.397632][T13165] binder: 13157:13165 ioctl 40046205 0 returned -22 [ 270.409460][T13163] bridge0: mtu greater than device maximum 22:55:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 22:55:25 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001e0001000000000000200000000000000800040000000000"], 0x1c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) 22:55:25 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:55:25 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000001500)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x1040080}}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x1000) lstat(&(0x7f0000000180)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) mount(0x0, 0x0, &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) 22:55:25 executing program 5: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002700)='trusted.overlay.upper\x00', &(0x7f0000002740)={0x0, 0xfb, 0xfc, 0x0, 0x1, "07dff85c8dacc9b3e382d799273ccf51", "914f477eef00a3f219ba3bcb285e19712e9c3e70f9eacceea25b027897b801c1e807f82118de31d530855c8a5c0db2ec6e6932d83b529db34b46d8899945de232541a15207846fc94ec32933b38336bc6bab59738f62e906675246af3f6ae3e05f40bab609574d8b5a63ff6a580913a7882e44a9359fabc62c48d60657a7c538263f14772a0187916f652cdb017cf06b3c780e91c94e61e5e992ed40461793fa758ffa186f0d668e1fe3f2175bdff46e5136c9f154ca0971a7f59d68cbb8f94338e71f61a892f35cc5de6c12c23f20cd7aaa275131eaf8aecf36d5964bc3715a7d28b9a9ad61ff"}, 0xfc, 0x0) 22:55:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 22:55:25 executing program 4: futex(&(0x7f0000004000), 0x400000084, 0x0, 0x0, 0x0, 0x0) 22:55:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="fb", 0x1, 0x811, &(0x7f0000001080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 22:55:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 22:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xaefc, &(0x7f0000000140)) 22:55:26 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x1d}]}) 22:55:26 executing program 4: io_setup(0x0, &(0x7f0000000000)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:55:26 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_INIT(r0, &(0x7f0000001500)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x1040080}}, 0x50) read$FUSE(r0, &(0x7f0000000480), 0x1000) lstat(&(0x7f0000000180)='./file0/file0\x00', &(0x7f0000001580)) write$FUSE_ENTRY(r0, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) 22:55:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:55:26 executing program 1: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clock_gettime(0xfffffffffffffff9, &(0x7f0000000300)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r2+30000000}, 0x8) io_setup(0x9, &(0x7f0000000000)) dup2(r0, r0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigreturn() 22:55:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:26 executing program 5: getrandom(&(0x7f0000000000)=""/78, 0x4e, 0x2) 22:55:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000b95000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) 22:55:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:55:26 executing program 4: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002700)='trusted.overlay.upper\x00', &(0x7f0000002740)={0x0, 0xfb, 0xfc, 0x0, 0x0, "07dff85c8dacc9b3e382d799273ccf51", "914f477eef00a3f219ba3bcb285e19712e9c3e70f9eacceea25b027897b801c1e807f82118de31d530855c8a5c0db2ec6e6932d83b529db34b46d8899945de232541a15207846fc94ec32933b38336bc6bab59738f62e906675246af3f6ae3e05f40bab609574d8b5a63ff6a580913a7882e44a9359fabc62c48d60657a7c538263f14772a0187916f652cdb017cf06b3c780e91c94e61e5e992ed40461793fa758ffa186f0d668e1fe3f2175bdff46e5136c9f154ca0971a7f59d68cbb8f94338e71f61a892f35cc5de6c12c23f20cd7aaa275131eaf8aecf36d5964bc3715a7d28b9a9ad61ff"}, 0xfc, 0x1) 22:55:26 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000001500)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x1040080}}, 0x50) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x90) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) 22:55:26 executing program 5: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@remote, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000600)=0xe8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002700)='trusted.overlay.upper\x00', &(0x7f0000002740)={0x0, 0xfb, 0xfc, 0x0, 0x1, "07dff85c8dacc9b3e382d799273ccf51", "914f477eef00a3f219ba3bcb285e19712e9c3e70f9eacceea25b027897b801c1e807f82118de31d530855c8a5c0db2ec6e6932d83b529db34b46d8899945de232541a15207846fc94ec32933b38336bc6bab59738f62e906675246af3f6ae3e05f40bab609574d8b5a63ff6a580913a7882e44a9359fabc62c48d60657a7c538263f14772a0187916f652cdb017cf06b3c780e91c94e61e5e992ed40461793fa758ffa186f0d668e1fe3f2175bdff46e5136c9f154ca0971a7f59d68cbb8f94338e71f61a892f35cc5de6c12c23f20cd7aaa275131eaf8aecf36d5964bc3715a7d28b9a9ad61ff"}, 0xfc, 0x1) 22:55:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:55:26 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x0) 22:55:27 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='%-vboxnet1keyringselinuxselinuxbdev$]em1keyring--]proc.GPLsecurity\x00'}, 0x10) 22:55:27 executing program 4: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @rand_addr="36e5b5770fc90f255725def627991336"}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:55:27 executing program 1: r0 = socket$inet(0x10, 0x2040000000000002, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 22:55:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 22:55:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff8070000030000000000000000", 0x1c) [ 272.207875][T13266] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:27 executing program 5: msgrcv(0x0, &(0x7f00000001c0)={0x0, ""/250}, 0x102, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 22:55:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 272.304783][T13276] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:27 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 22:55:27 executing program 1: r0 = socket$inet(0x10, 0x2040000000000002, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000510000000000d2300000200041f01000000fc0003c91300010000000000500000007321452e506f32", 0x2f}], 0x1}, 0x0) 22:55:27 executing program 0: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000002700)='trusted.overlay.upper\x00', &(0x7f0000002740)={0x0, 0xfb, 0xfc, 0x0, 0x1, "07dff85c8dacc9b3e382d799273ccf51", "914f477eef00a3f219ba3bcb285e19712e9c3e70f9eacceea25b027897b801c1e807f82118de31d530855c8a5c0db2ec6e6932d83b529db34b46d8899945de232541a15207846fc94ec32933b38336bc6bab59738f62e906675246af3f6ae3e05f40bab609574d8b5a63ff6a580913a7882e44a9359fabc62c48d60657a7c538263f14772a0187916f652cdb017cf06b3c780e91c94e61e5e992ed40461793fa758ffa186f0d668e1fe3f2175bdff46e5136c9f154ca0971a7f59d68cbb8f94338e71f61a892f35cc5de6c12c23f20cd7aaa275131eaf8aecf36d5964bc3715a7d28b9a9ad61ff"}, 0xfc, 0x0) 22:55:27 executing program 3: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000000c0)='s\x00\x00to\v\x00\x00\x00\x00\x00\x00ect_r:a}disp_var_\x05\x00\x00\x9d\xa0\n\x120\x00', 0x23c, 0x0) 22:55:27 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0xfffffffffffffff9, &(0x7f0000000300)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) io_cancel(0x0, 0x0, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigreturn() 22:55:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xb, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 22:55:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 22:55:27 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x4) [ 272.768565][T13304] netlink: 27 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}}, 0x0) 22:55:27 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$evdev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0xfffffea0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1}}], 0x699, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x80) 22:55:27 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)={0x0, 0x0, 0x0, {0x77359400}}) 22:55:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 22:55:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}}, 0x0) 22:55:28 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d6bf3c38f19c040fcd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d67803079924310090144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0aed9d323ad2aabba7df2bb02c92c0018d2a47a6c94a90bd0440652646e4acfcaf9e262eb62137e50dc748c34ce9efee0db06ed9364782", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40db65c87e94021dfdaf3d0fef515586ddfbb1118c5ae060bb6ae2af877"], 0x0, 0x16f}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:55:28 executing program 0: setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) lstat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) getuid() quotactl(0x1, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000002c0)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) getuid() fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', 0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000580)={'syz', 0x1}) 22:55:28 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 22:55:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}}, 0x0) [ 273.257919][T13338] ptrace attach of "/root/syz-executor.1"[13337] was attempted by "/root/syz-executor.1"[13338] 22:55:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="9b", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}], 0x2, 0x0) 22:55:28 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 22:55:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) dup2(r0, r1) [ 273.652881][ C1] hrtimer: interrupt took 30986 ns 22:55:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) 22:55:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) 22:55:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000010000000000000080007af113"], 0x10}}], 0x2, 0x0) 22:55:28 executing program 0: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:dhcpd_var_run_t:s0\x00', 0x1d0, 0x0) 22:55:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000180)={0x0, r1+30000000}, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 22:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) 22:55:29 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='fd/3\x00') 22:55:29 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d6bf3c38f19c040fcd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d67803079924310090144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0aed9d323ad2aabba7df2bb02c92c0018d2a47a6c94a90bd0440652646e4acfcaf9e262eb62137e50dc748c34ce9efee0db06ed9364782", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492400ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40db65c87e94021dfdaf3d0fef515586ddfbb1118c5ae060bb6ae2af877"], 0x0, 0x15f}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:55:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd57, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x22}, {0x0, 0x291}], 0x1000000000000248, 0x0, 0xfffffffffffffe80}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}], 0x2) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:55:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) [ 274.154166][T13396] ptrace attach of "/root/syz-executor.0"[13395] was attempted by "/root/syz-executor.0"[13396] 22:55:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0xd8, 0x0, 0x0, "208bd1a6d4a27c150484a2d9046c54353147f681ba64ec6be18db4676cbfd3cffc1285fa16305b649130df9915d7041b1fb50ad3772ae0031e8ebe50eab0a7e10938880eec191fe6fc1b498e1de9d75e594ded5ace141bec1a8bd602b9048c97d51916f8c6a70f782039667dc2ac3b4c8e1ce6755c99c42d327e8702c6c6da2780b92e89cdbd2b3f0c9ca26af74eafc9077bfdd39e9c32a4a53183c02e7fc42c4590498fce2803abd8e401374d2f11439776e37407b1fc603b803107585e451ece"}, {0x730, 0x0, 0x0, "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"}], 0x808}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007fd) 22:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB]}}, 0x0) 22:55:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007fd) 22:55:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708"], 0x18}}, 0x0) 22:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708"], 0x18}}, 0x0) 22:55:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708"], 0x18}}, 0x0) 22:55:30 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:55:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000"], 0x24}}, 0x0) 22:55:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e007fd) 22:55:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000001}, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='l', 0x1}], 0x1}, 0x0) 22:55:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 22:55:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000"], 0x24}}, 0x0) [ 275.412037][T13459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:30 executing program 4: r0 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f00000001c0)) 22:55:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:55:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000"], 0x24}}, 0x0) 22:55:30 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x10000000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:55:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) 22:55:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110ef0300000000550000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:31 executing program 1: unshare(0x24060400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 22:55:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") 22:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600"], 0x2a}}, 0x0) 22:55:31 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd'}) 22:55:31 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x160}], 0x1, 0x0) 22:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600"], 0x2a}}, 0x0) 22:55:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061100800000000002d0000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:31 executing program 1: r0 = epoll_create(0xe) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff) 22:55:31 executing program 0: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd'}) 22:55:31 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 22:55:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600"], 0x2a}}, 0x0) 22:55:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 22:55:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000"], 0x2d}}, 0x0) 22:55:31 executing program 0: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r1, r2) 22:55:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:31 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, r0) 22:55:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x1, 0x1}, 0x20) 22:55:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:32 executing program 1: r0 = fanotify_init(0x0, 0x0) fchmod(r0, 0x0) 22:55:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000440)="0d945cfa2b6ac90a2518b7a94c2b2b46859a3852dd38bb27bcd8fa701ccc1d018bccdce70875d2656f4801ca9c26538ed788f6ca2e3070cc4050f86aa038bc1a54cf9a9e77e2515a3575b78b9d6d3ba608cd0ea83550f203a720a48c93214391577de7b932cafc61a05d454d3a2faad234c54fceb5d960e1d818e4dcf7eba6add2e0", 0x82, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) 22:55:32 executing program 4: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}, {}, {}], 0x155555555555580f, 0x0) 22:55:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000"], 0x2d}}, 0x0) 22:55:32 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000006c0)='./file0/file0/file1\x00', 0x0) 22:55:32 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 22:55:32 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 22:55:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf250400020007001708020000000001000005000000000000006600000000"], 0x2d}}, 0x0) 22:55:32 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 22:55:32 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:32 executing program 4: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:55:33 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) read(r0, 0x0, 0x0) 22:55:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf2504000200070017080200000000010000050000000000000066000000000000"], 0x2f}}, 0x0) 22:55:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000002070510ff10c0d46dffff0e6316081002000100400500007d0a00010c0003000e1322ff09a70000"], 0x2c}}, 0x0) 22:55:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:33 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(r3, 0x1000008912, 0x0) 22:55:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000180)=""/152) [ 278.101431][T13620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf2504000200070017080200000000010000050000000000000066000000000000"], 0x2f}}, 0x0) 22:55:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061100800000000003d0000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:33 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0xc6cb65ff84a84b0d) 22:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x100000001}, 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmsg$inet6(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='l', 0x1}], 0x1}, 0x0) 22:55:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:33 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd', &(0x7f0000000100)=ANY=[@ANYBLOB="06"]}) 22:55:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="020908060600000025bd7000fddbdf2504000200070017080200000000010000050000000000000066000000000000"], 0x2f}}, 0x0) 22:55:33 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(r3, 0x1000008912, 0x0) 22:55:33 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000680)="faf0dc1a4ef93c07f54fd30c6c927ec866306e72933e6e8ba876fce19b781567dedf5ce280492ce03f3560408c6bcb564631834936c1effdb3f4a25b47c275ddf7ba8b3863c4d8d0e21b24d4f6", 0x4d, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000340)={r0, 0xd0, 0x75}, &(0x7f0000000780)={'enc=', 'oaep', ' hash=', {'crc32c-generic\x00'}}, &(0x7f0000000800)="f74de1a86275d349dfd69f4aa1380483ddaab792dd434b3d52163a38eafad22a3cbdfd912ecc64fe2a6a8b9f8e8a7c050aadde15cae09f428f6caef6938e7210a7b31e36b6bf9f53caf68ceb6e874a21209a8df97bd17b4ac48729af3598d10ac6c27dacc44159ab08299beb4642335e9245f768f88d6af6d9f1ffd80c806d8c6e5aba02759f276e6b039af8404936e769c378f8f19f7f73506a1f2cc87d4a67b80116c6155b737ee5fc3468a6d67f7c576f09e55a995df8380705ee600fcf2ce901346e34a4665ae0999a97bae0cd45", &(0x7f0000000900)=""/117) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0xcd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/sequencer\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000", 0x43}], 0x1}, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000040)={0x3f, @remote}) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000080)=0xfffffffffffffff7, 0x4) mlock2(&(0x7f0000000000/0x4000)=nil, 0xe07000, 0x0) 22:55:33 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd', &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000002"]}) 22:55:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xba7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110040000000000550000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:33 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) bind$isdn_base(r0, 0x0, 0x0) 22:55:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="32002000000006000000002f646a762f6b766dde9059d7fbe7"], 0x19) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:55:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000340)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r1, 0x1}}, 0x18) 22:55:34 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(r3, 0x1000008912, 0x0) 22:55:34 executing program 4: r0 = semget(0x1, 0x1, 0x1) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/26) r1 = semget(0x0, 0x4, 0x80) r2 = gettid() sched_getparam(r2, &(0x7f00000000c0)) semctl$GETVAL(r1, 0x0, 0xc, 0x0) r3 = semget$private(0x0, 0x0, 0x13) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r4, 0x0, &(0x7f0000000100), 0x800) r5 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r5, 0x1, 0x57, &(0x7f0000000080)={r6, r7/1000+30000}, 0x10) 22:55:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285629, &(0x7f0000000100)=0x3) 22:55:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000002070510ff10c0d46dffff0e6316081005000100400500007d0a00010c0003000e1322ff09a70000"], 0x2c}}, 0x0) 22:55:34 executing program 1: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000006011903002000"/20], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x167790321923d50, 0x0) 22:55:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x800000b, 0x802, 0x40000800000001}, 0x14}}, 0x0) 22:55:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, &(0x7f0000000280), 0x10000, &(0x7f0000ffc000/0x2000)=nil, 0x3) 22:55:34 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 22:55:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:34 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) signalfd(r0, &(0x7f0000000000), 0x8) 22:55:34 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x33eb) 22:55:34 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 22:55:34 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 22:55:34 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) close(r0) signalfd(r0, &(0x7f0000000000), 0x8) [ 279.810088][T12663] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 22:55:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) [ 279.890769][T12663] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 22:55:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x129f0817) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000240)={@rand_addr="999ca17e720269107432474fb6711634"}, 0x14) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 279.992723][T12663] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 280.104421][T12663] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 22:55:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0x80785659, 0x0) 22:55:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000001340)=0x1, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 22:55:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x2000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) setsockopt(r1, 0x0, 0x9, &(0x7f0000000000)="df58eee7faeb8692945465df49fe4d3be0c6fad9d4b9e760f5ff91", 0x1b) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000140)=""/151) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r2 = creat(0x0, 0x0) semget$private(0x0, 0x8, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) fallocate(r2, 0x0, 0x0, 0x1000100) lseek(r2, 0x0, 0x3) r3 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000002c0)={0x7}, 0x7) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0x100, 0x0, 0x10001}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fdatasync(r2) write(r0, &(0x7f0000000100), 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 22:55:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)) 22:55:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:35 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd'}) 22:55:35 executing program 4: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x6) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 22:55:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) dup2(r1, r3) tkill(r2, 0x1000000000013) 22:55:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000c80)=@nfc={0x27, 0x0, 0x1}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="1b64515c3dbe7169dff5997dc4f9db42fd4960aed3ad6f8c76439fcd72deb447caa0e7508373ed6446ec43d087adea11aacacd5421ea6d333494a6c4075478e985f3836281abbae109e49a61baebb69c0416a99ab73cb911487f9b942cc9c1e2d4f86e19ef2ce9ed17cf723dc895665542f813dc9be73e581f4c1c3d244651b122d63bd4a6481b000521570c4c9c94ca03390cbeb6425bdec7897dea504c228e98ae9a5522c4ed732edcc2785209721d77cca0dab4002b39f41b95d30df8c7de1fed9c0ae8b5"}, {&(0x7f0000000340)="4af2302caadf66514b081e058064eb8066173b8f8811b747ae5588af03f88d4ea1fad7f4ee3c9a747803f7061768cb4e39abb45eda5eb2b4a688a19209ec87b4b296bf1e88eeef16cf337b36e53c55d0182b14f4e7b3f8"}, {&(0x7f00000003c0)="ae40bf8780c0dd7e9678"}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000000880)=@xdp, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000900)="332175668ca937f0478e68c8bb9cea137dc3f55b82f35b0614d3d592076bf4142ba3b7adaf3638b4b5fb80a1ce2a5c5dce86b30ff0bdc2cd3f12eac684fb47c70f6a043f093a2fa2f3d1ddc13386196f5d1df7ef0a84f9ae864b4828bf40b127667a637ecb17e935c1bac479cb1132f62f2e6d779000ff5fcc53c25a42b40b1ed104619f7b85352fe513c12fe592ad21"}, {&(0x7f00000009c0)="7d337e8bba850bf10433eea0067dcf0195cda308ef8624e461df479125c59e7ba027739a3646dedbd1c9c1c7660cd7ac88bd2c4acd6cbff93a2dc388ab1869b1441fde3e11d421f445f5e46d20cf558cd2011b447a236600a793b47d3d06e5017f495d984e2a076f0051cc37f9ba1a60f1e2ea4c79d0d6df3c78f1056c93d9e2de5695e5d0d818a97e21e0cbd2abaca97218392711763660d075088a0abf73af7bf8c0739b7efde11270213582247d"}, {&(0x7f0000000a80)="786835a964a7e9f2ad1ed49c47d046d57fcb91204c5563932112c07c633ef98db453db6f74aab35346616e6319cb7f2bf15aa46aaf34e7d2ba3d73979c6184018dda348cc1"}, {&(0x7f0000000b00)="b275602d9b26a3193b74a64cc2cbeb7e0b62fc21ce3cdb61c1f02b98ae7e0515b476d7451753f4b0697f30455452209d2639ba259097f3b76169bbd8bf9b4feef0043a0e424b89fb26be5569440d093a4ae2be1cefa931a70032dd072f9ea9e7687c1709a73906592475cd2b35850bc34e6d40ca7dc295ca11a7f09a1bfebf6c3bb890b0826652dd1f2dfc239367446d2fc9a67c47e28f4d86906cd5b58577"}], 0x198}}], 0x40000000000031f, 0xc0) [ 280.909560][T13790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:36 executing program 0: 22:55:36 executing program 1: unshare(0x24060400) fchdir(0xffffffffffffffff) 22:55:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:36 executing program 2: clone(0x2098900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:55:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0285629, 0x0) 22:55:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:36 executing program 5: 22:55:36 executing program 1: 22:55:36 executing program 0: 22:55:36 executing program 2: 22:55:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:36 executing program 4: 22:55:36 executing program 1: 22:55:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x4, r0, &(0x7f0000000080)='asymmetric\x00', 0x0) 22:55:36 executing program 1: 22:55:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:36 executing program 2: 22:55:37 executing program 0: 22:55:37 executing program 5: 22:55:37 executing program 4: 22:55:37 executing program 1: 22:55:37 executing program 0: 22:55:37 executing program 2: 22:55:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:37 executing program 5: 22:55:37 executing program 4: 22:55:37 executing program 0: 22:55:37 executing program 1: 22:55:37 executing program 4: 22:55:37 executing program 5: 22:55:37 executing program 2: 22:55:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:37 executing program 1: 22:55:37 executing program 0: 22:55:37 executing program 4: 22:55:37 executing program 5: 22:55:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:37 executing program 2: 22:55:37 executing program 0: 22:55:37 executing program 1: 22:55:37 executing program 5: 22:55:38 executing program 4: 22:55:38 executing program 2: 22:55:38 executing program 0: 22:55:38 executing program 5: 22:55:38 executing program 1: 22:55:38 executing program 4: 22:55:38 executing program 2: 22:55:38 executing program 5: 22:55:38 executing program 0: 22:55:38 executing program 4: 22:55:38 executing program 2: 22:55:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:38 executing program 1: 22:55:38 executing program 0: 22:55:38 executing program 1: 22:55:38 executing program 5: 22:55:38 executing program 2: 22:55:38 executing program 4: 22:55:39 executing program 1: 22:55:39 executing program 2: 22:55:39 executing program 4: 22:55:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440), 0x8) 22:55:39 executing program 0: 22:55:39 executing program 5: 22:55:39 executing program 2: 22:55:39 executing program 1: 22:55:39 executing program 4: 22:55:39 executing program 1: 22:55:39 executing program 5: 22:55:39 executing program 2: 22:55:39 executing program 0: 22:55:39 executing program 4: 22:55:39 executing program 2: 22:55:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 22:55:40 executing program 5: 22:55:40 executing program 1: 22:55:40 executing program 0: 22:55:40 executing program 4: 22:55:40 executing program 2: 22:55:40 executing program 0: 22:55:40 executing program 5: 22:55:40 executing program 2: 22:55:40 executing program 1: 22:55:40 executing program 4: 22:55:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000059000/0x2000)=nil, 0x2000, 0x3000004, 0x4002011, r0, 0x0) 22:55:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 22:55:41 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000001c0)) 22:55:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0) 22:55:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}], 0x1}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r5, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/239, 0xef}], 0x1}, 0x0) r8 = dup(r2) shutdown(r8, 0x0) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:55:41 executing program 1: 22:55:41 executing program 0: 22:55:41 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x5, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0xffff, 0x4, 0xd10, 0x0, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x6800000000000000, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 22:55:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpgrp(0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2100000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r4 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, 0x0, 0xd0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:55:41 executing program 2: mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16a3}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, 0x0, &(0x7f0000000140)='big_key\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:55:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x24, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 286.689871][T14026] kvm: emulating exchange as write 22:55:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, 0x10}, 0x14}}, 0x0) 22:55:41 executing program 0: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000100), 0x8) 22:55:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, 0x0) 22:55:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:55:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', 0x0}) 22:55:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 22:55:42 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0x0, 0x0, 0xd10, 0x1, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:55:42 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0xffff, 0x0, 0xd10, 0x0, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:55:42 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) 22:55:42 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) 22:55:42 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) lseek(r0, 0x0, 0x4) 22:55:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}, 0x80000001}], 0x400000000000109, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x6800) 22:55:42 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001400816000002c000500e2182897f09730af00050000e70000ffc555d6d6a6543ae19d49f14c1960dbb4a421556b3d5df500000000", 0x39}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:55:42 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0xffff, 0x0, 0xd10, 0x0, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:55:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 22:55:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 22:55:43 executing program 0: pipe2(&(0x7f0000000340), 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) socket$key(0xf, 0x3, 0x2) 22:55:43 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(r1, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r2, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0xffff, 0x0, 0xd10, 0x0, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:55:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x97, 0x209e1e, 0x1, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000240), &(0x7f0000000140)=""/130}, 0x18) [ 288.262362][T14104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="32002000000006000000002f646a762f6b766dde9059d7fbe7"], 0x19) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:55:43 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x8a96b6008438cc36) 22:55:43 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)=0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = request_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f0000000300)='wlan0\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, 0x0, 0x0) set_robust_list(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000400)}, {0x0}, {&(0x7f0000000840)="60f58d9aaa71d9d2512cffdebeebaec4b880e5307561b4f3de9b010d1a45d61704bc7c324ce44769f02b9d3684f9c16c1fb0123e0267", 0x36}, {&(0x7f0000000880)="9b973bd273d964265d421ed5724c04325cb61d2ff08223b804534982c6e34517fb1a581e18947a79c693f4d38cb6fd95a136c1a2bcbd3614bbd9d6adf3178b7373971c39246b3b3f41950c570a02a4ab0f37d755cc76cbc96ae03ecc6469998b30346d2b771d2614c9373c8bdd31c800", 0x70}], 0x4, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000740)) semget$private(0x0, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, 0x0) getgroups(0x1, &(0x7f0000000280)=[0xee01]) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000940)={'ipvs\x00'}, &(0x7f0000000980)=0x1e) ioctl$int_out(r1, 0x5460, &(0x7f00000003c0)) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 288.430748][T14117] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:55:43 executing program 4: chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x4, 0x0, 0x4) 22:55:43 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$9p(r0, &(0x7f00000000c0)='v', 0x1) 22:55:43 executing program 0: pipe2(&(0x7f0000000340), 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) socket$key(0xf, 0x3, 0x2) 22:55:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 22:55:43 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:55:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 22:55:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) 22:55:43 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x2}, 0x10) 22:55:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x6, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet(r6, &(0x7f0000000380)={0x2, 0x4e21, @empty}, 0x10) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000080)=0x6750) poll(&(0x7f0000000740)=[{r3, 0x40}, {r6, 0x2000}, {r3, 0x80}, {r5, 0x8200}, {r0, 0x80}, {r0}, {r4}, {r0}, {r2}], 0x9, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) setsockopt$inet6_udp_int(r2, 0x11, 0xa, &(0x7f00000002c0), 0x4) ftruncate(r4, 0x800fe) openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$sock_proto_private(r0, 0x89ee, &(0x7f0000000500)="904551464f6fbf74af7457c816ade7ac0a7730fdf67e5d0ebcdb3bf6e53c") 22:55:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x4e23, 0x7, @ipv4={[], [], @broadcast}}}}, 0x48) 22:55:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) [ 289.115164][T14163] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(0x0, 0xe15c9f95369ef) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000003c0)) write$ppp(r1, &(0x7f0000000000)="83f85c55be6a15513afddd52ab53b4df97ddd7ecf4691abd9d015352c520fd4e5ba56b10b7", 0x25) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000003fc0)=ANY=[@ANYRESDEC, @ANYRESHEX]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) write$FUSE_INIT(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:55:44 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)) 22:55:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'user.', 'group_id'}, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x10, 0x0, 0x2}, 0x10) 22:55:44 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x2, 0x400000000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) open(0x0, 0x80000000141046, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) pipe(0x0) sendfile(r0, r1, 0x0, 0x80003) 22:55:44 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x8) 22:55:44 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) gettid() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) 22:55:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000001c0)=""/209, 0xd1}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x33eb) 22:55:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) [ 289.994061][ T17] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 22:55:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) [ 290.061439][ T17] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 22:55:45 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000015) 22:55:45 executing program 4: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000480)=""/46) setxattr$security_smack_entry(0x0, 0x0, &(0x7f00000000c0)='\x00', 0x1, 0x3) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, 0x0) getpgid(0xffffffffffffffff) getpid() sendmsg$nl_generic(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000009c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x1) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) 22:55:45 executing program 2: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x40000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) 22:55:45 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:55:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:55:45 executing program 2: r0 = socket(0xa, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e24}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 22:55:45 executing program 4: r0 = memfd_create(&(0x7f0000000180)='@#\x18~\xf2.\xc7\v\x9d\xf6L\xa0\x88\xb1l\x1e&\xb6\xf1\xc8\xe9xA\xac\x1f5E2F,\xf8l\xd4\x8a_\x87;9\x835\xccr\xec\t\xc5/\x0f\x94\xaa\x12\xf2y\xf0\'\x81\"\xc5\xb2,\xaf\x9c\xb2\x1bg\x95\xf9I\xb5\x98\x00\xf5P\xa4\xeb\xb7*\xe0\xef\xa8\x0e\x88\x14\bZ#8G\x8f', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#! .'], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:55:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:55:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) syz_open_procfs(0x0, 0x0) 22:55:45 executing program 2: ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) 22:55:46 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:55:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x5e, 0x800000000040, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "67362733dbb64bdc20106c6998095134fa4a4bb369e474e76e1bc194fbff8c2f"}) 22:55:46 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000080), 0x184) write$evdev(r0, &(0x7f0000000240)=[{{}, 0x0, 0x1}], 0xfec4) 22:55:46 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/216, 0xd8}], 0x1, 0x0) read(r1, 0x0, 0x0) 22:55:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00070000d50104000002000100000000dcd86c68f1da86be9084ba3404db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000100), 0x366) 22:55:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x23460100, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x50000}, 0x0) 22:55:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) 22:55:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000008000000008001b0000000000"], 0x28}}, 0x0) 22:55:46 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0xfa) 22:55:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$KDDISABIO(r1, 0x4b37) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r3, 0x81ff) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') 22:55:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) [ 291.942550][T14306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.950305][T14306] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:55:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), 0x4) 22:55:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000700)='net/igmp\x00\x00\x00?\x1dZ>-\xb7|\xc3\xf3\xbd\xe2\xcc\xca\x944\x17m,\x00\x04\x00\x00\x00\x00\x00\x00\x90!{\x95\x10\v.\xa7\xb0v\xba\xdfv\x06\x05\xef\x87\x83G\v\xe4F\xd5\x02\x00\x00\x00\x00\x00\x00\x00G\xf7j\xe4L>\n.8\x0e\x068(9\xddu\xcd^\x05\xf7C=yR%\x88\xd9\x06\xac\x03-vgV%\x00\x00\x00\x00\x00\x00?\x9fR\"\xb5\xcd\xcc\r\x05\x02\xa1Ha;\xfb\xff\xda\xb0+]q\x11]\x85@\x8f\xd6\xa8\x15j.J\xd1$1:\x8a\x00\x00\x00\xac\xf3\x7f\xa6\xe2,\x17\x1e\xca\x7f\xce\xa5>\xcf|kH\x80\x9d\x11\x92\x96b8F\xc4N\xef\f\xf3\x8a<5\x16\xe5\r\x1a\xfb\x84\x1f\x10\xa5\xee\xfe\x005\x8f\xa0\xda\x12,\xa2\xbb\x1c\xe0\xa6g<\x93\xa1b\x93\f\xd2f\x10\x1fo\x06u\xbf \xaaF\xfb\x18?\xaf\xb2\xb6D\xbb\xeeV\x94\x97\\\x1e\xbet\xa2\xe1\xfd\xf5X\xa4\xf9{\xf0\xb8\x90h\x83\xb5\xbb\xf9(^\xc8)\x9eC\"H\x10\x8a8\xaeF\xad\n\xb3\xfb\xefW\x90\xb4\x93\xbee\x92\xd7h\x97H\xa1\x86\xaf\xc3Z\xe5\xd9!\x05Q\xef\xc2\x8a\x1d:C(\xfd\xfb\xfa\x92#\xdf1Y\xfd\xdcM\xc8\xdfr\xe9\x14\xccu\xb0(\xf2\xfeM\xab[\'\xa7{\x03\xa0{\x96\xb3T\x1a\xce\xb7\xf7\xc8\xee%\x1a\a\x9c,\xd3p\xb9') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 22:55:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xa6fd, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x16b, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000140)={@mcast1, 0x0, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, 0x0, 0x0) clock_getres(0x0, &(0x7f0000000180)) 22:55:47 executing program 1: 22:55:47 executing program 0: 22:55:47 executing program 3: 22:55:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xc00, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:55:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x95, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1, 0x5d27}, 0x1c, 0x0}}], 0x2, 0x0) 22:55:47 executing program 3: 22:55:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{0x0, 0x95, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1, 0x5d27}, 0x1c, 0x0}}], 0x2, 0x0) 22:55:47 executing program 5: 22:55:47 executing program 4: 22:55:47 executing program 0: 22:55:47 executing program 3: 22:55:48 executing program 2: 22:55:48 executing program 1: 22:55:48 executing program 3: 22:55:48 executing program 4: 22:55:48 executing program 0: 22:55:48 executing program 5: 22:55:48 executing program 0: 22:55:48 executing program 4: 22:55:48 executing program 1: 22:55:48 executing program 3: 22:55:49 executing program 5: 22:55:49 executing program 2: 22:55:49 executing program 0: 22:55:49 executing program 1: 22:55:49 executing program 4: 22:55:49 executing program 3: 22:55:49 executing program 2: 22:55:49 executing program 5: 22:55:49 executing program 1: 22:55:49 executing program 0: 22:55:49 executing program 4: 22:55:49 executing program 2: 22:55:49 executing program 3: 22:55:49 executing program 0: 22:55:49 executing program 1: 22:55:49 executing program 5: 22:55:49 executing program 3: 22:55:49 executing program 4: 22:55:49 executing program 2: 22:55:49 executing program 5: 22:55:49 executing program 1: 22:55:49 executing program 4: 22:55:49 executing program 0: 22:55:50 executing program 3: 22:55:50 executing program 2: 22:55:50 executing program 5: 22:55:50 executing program 1: 22:55:50 executing program 4: 22:55:50 executing program 0: 22:55:50 executing program 2: 22:55:50 executing program 3: 22:55:50 executing program 0: 22:55:50 executing program 4: 22:55:50 executing program 5: 22:55:50 executing program 1: 22:55:50 executing program 4: 22:55:50 executing program 2: 22:55:50 executing program 5: 22:55:50 executing program 3: 22:55:50 executing program 1: 22:55:50 executing program 0: 22:55:50 executing program 2: 22:55:50 executing program 1: 22:55:50 executing program 4: 22:55:50 executing program 0: 22:55:50 executing program 5: 22:55:50 executing program 2: 22:55:50 executing program 3: 22:55:51 executing program 1: 22:55:51 executing program 4: 22:55:51 executing program 0: 22:55:51 executing program 1: 22:55:51 executing program 5: 22:55:51 executing program 2: 22:55:51 executing program 3: 22:55:51 executing program 4: 22:55:51 executing program 1: 22:55:51 executing program 3: 22:55:51 executing program 2: 22:55:51 executing program 5: 22:55:51 executing program 0: 22:55:51 executing program 4: 22:55:51 executing program 2: 22:55:51 executing program 1: 22:55:51 executing program 0: 22:55:51 executing program 3: 22:55:51 executing program 5: 22:55:51 executing program 4: 22:55:51 executing program 2: 22:55:51 executing program 1: 22:55:51 executing program 0: 22:55:52 executing program 5: 22:55:52 executing program 2: 22:55:52 executing program 3: 22:55:52 executing program 1: 22:55:52 executing program 4: 22:55:52 executing program 0: 22:55:52 executing program 5: 22:55:52 executing program 2: 22:55:52 executing program 4: 22:55:52 executing program 1: 22:55:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="9daae0abe2ad", @multicast1, @empty, @broadcast}}}}, 0x0) 22:55:52 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000340)={0x3}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x1, 0x0, 0x0, 0x0, 0x5, 0x9}) 22:55:52 executing program 4: 22:55:52 executing program 1: 22:55:52 executing program 3: 22:55:52 executing program 2: 22:55:52 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x54000008, &(0x7f0000ffa000/0x4000)=nil) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) readlink(0x0, 0x0, 0xa) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) pivot_root(0x0, 0x0) 22:55:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'vlan0\x00', 0x5}) 22:55:52 executing program 1: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:52 executing program 0: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:52 executing program 2: msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='@'], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)) msgsnd(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1a"], 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[]], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x0) 22:55:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='pstore\x00', 0x400, 0x0) 22:55:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000000c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 22:55:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 22:55:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmsg(r1, 0x0, 0x40000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffbff, 0x0, 0x2, 0x4}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/242}, &(0x7f0000000200)=0x78) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000080)={0x3d0, r3}) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendmsg(0xffffffffffffffff, 0x0, 0x10) socket$inet(0x10, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1ac, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000250000000000edff950900000000000079c0aa0e000000000000b159d1063b3a25c0075206cfc36a7fd5bfd95800869da2b08d09020091945e405e11061b5132ee8223bb269eb6c262295a7c5d321261b472c67ed0431b9941f786a1a87ca7b87ecce5b33a1d0651439bac0695c2aff6404b47"], &(0x7f0000000180)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x10}, 0x43f) 22:55:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:53 executing program 3: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000180)=""/95) [ 298.520331][T14617] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:55:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="6a08da0b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6f", 0x44, 0x0, 0x0, 0x0) 22:55:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmsg(r1, 0x0, 0x40000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffbff, 0x0, 0x2, 0x4}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/242}, &(0x7f0000000200)=0x78) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000080)={0x3d0, r3}) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendmsg(0xffffffffffffffff, 0x0, 0x10) socket$inet(0x10, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x1ac, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000250000000000edff950900000000000079c0aa0e000000000000b159d1063b3a25c0075206cfc36a7fd5bfd95800869da2b08d09020091945e405e11061b5132ee8223bb269eb6c262295a7c5d321261b472c67ed0431b9941f786a1a87ca7b87ecce5b33a1d0651439bac0695c2aff6404b47"], &(0x7f0000000180)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x10}, 0x43f) 22:55:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) 22:55:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/242}, &(0x7f0000000200)=0x78) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000700), 0x0, 0xfffffffffffffffd) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 22:55:54 executing program 2: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 22:55:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) 22:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00\xc7\x10\xc9\xe4\xc6I9\xce>\xbe:u') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1, 0x0) 22:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 22:55:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, 0x0, 0x0) 22:55:54 executing program 0: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:55:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x2) 22:55:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x200000, 0x0) close(r0) 22:55:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={0x0, &(0x7f00000000c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 22:55:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x24020400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 22:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:55 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="6a08da0b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) pivot_root(0x0, 0x0) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e1", 0x2c, 0x0, 0x0, 0x0) 22:55:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 22:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 22:55:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getitimer(0x2, &(0x7f0000000040)) 22:55:55 executing program 0: 22:55:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) dup2(r0, r1) 22:55:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) 22:55:55 executing program 5: 22:55:55 executing program 3: 22:55:55 executing program 0: 22:55:55 executing program 5: 22:55:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x80010, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x7000000, 0x0, 0x938e, 0x40000002}) syz_genetlink_get_family_id$ipvs(0x0) 22:55:56 executing program 5: 22:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:56 executing program 2: 22:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:56 executing program 3: 22:55:56 executing program 0: 22:55:56 executing program 5: 22:55:56 executing program 2: 22:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:56 executing program 5: 22:55:56 executing program 0: 22:55:56 executing program 3: 22:55:56 executing program 2: 22:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:56 executing program 0: 22:55:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:56 executing program 5: 22:55:56 executing program 3: 22:55:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:56 executing program 2: 22:55:56 executing program 0: 22:55:57 executing program 3: 22:55:57 executing program 0: 22:55:57 executing program 5: 22:55:57 executing program 2: 22:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:57 executing program 3: 22:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:57 executing program 5: 22:55:57 executing program 2: 22:55:57 executing program 0: 22:55:57 executing program 3: 22:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:57 executing program 3: 22:55:57 executing program 2: 22:55:57 executing program 0: 22:55:57 executing program 5: 22:55:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:57 executing program 2: 22:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:58 executing program 5: 22:55:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") unshare(0x24020400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r2}, &(0x7f0000000300)=0x14) 22:55:58 executing program 3: 22:55:58 executing program 2: 22:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:58 executing program 3: 22:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:58 executing program 2: 22:55:58 executing program 5: 22:55:58 executing program 3: 22:55:58 executing program 0: 22:55:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:58 executing program 2: 22:55:58 executing program 3: 22:55:58 executing program 5: 22:55:58 executing program 0: 22:55:58 executing program 2: 22:55:58 executing program 3: 22:55:58 executing program 0: 22:55:58 executing program 5: 22:55:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:58 executing program 3: 22:55:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:59 executing program 0: 22:55:59 executing program 2: 22:55:59 executing program 5: 22:55:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:55:59 executing program 3: 22:55:59 executing program 5: 22:55:59 executing program 2: 22:55:59 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:55:59 executing program 0: 22:55:59 executing program 3: 22:55:59 executing program 2: 22:55:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:55:59 executing program 5: 22:55:59 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:55:59 executing program 0: 22:55:59 executing program 3: 22:55:59 executing program 2: 22:55:59 executing program 5: 22:55:59 executing program 3: 22:55:59 executing program 0: 22:55:59 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:56:00 executing program 2: 22:56:00 executing program 3: 22:56:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:00 executing program 5: 22:56:00 executing program 0: 22:56:00 executing program 3: 22:56:00 executing program 2: 22:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:00 executing program 5: 22:56:00 executing program 0: 22:56:00 executing program 2: 22:56:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:00 executing program 3: 22:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:00 executing program 5: 22:56:00 executing program 0: 22:56:00 executing program 3: 22:56:00 executing program 2: 22:56:00 executing program 0: 22:56:00 executing program 5: 22:56:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:00 executing program 3: 22:56:01 executing program 0: 22:56:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:01 executing program 2: 22:56:01 executing program 5: 22:56:01 executing program 3: 22:56:01 executing program 0: 22:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:01 executing program 5: 22:56:01 executing program 2: 22:56:01 executing program 0: 22:56:01 executing program 5: 22:56:01 executing program 3: 22:56:01 executing program 2: 22:56:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:01 executing program 0: 22:56:01 executing program 3: 22:56:01 executing program 5: 22:56:01 executing program 2: 22:56:01 executing program 2: 22:56:01 executing program 0: 22:56:01 executing program 5: 22:56:02 executing program 3: 22:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:02 executing program 2: 22:56:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:02 executing program 5: 22:56:02 executing program 0: 22:56:02 executing program 3: 22:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:02 executing program 2: 22:56:02 executing program 0: 22:56:02 executing program 3: 22:56:02 executing program 5: 22:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:02 executing program 2: 22:56:02 executing program 0: 22:56:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:02 executing program 5: 22:56:02 executing program 3: 22:56:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:02 executing program 2: 22:56:03 executing program 0: 22:56:03 executing program 3: 22:56:03 executing program 5: 22:56:03 executing program 2: 22:56:03 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:03 executing program 5: 22:56:03 executing program 0: 22:56:03 executing program 2: 22:56:03 executing program 3: 22:56:03 executing program 0: 22:56:03 executing program 3: 22:56:03 executing program 5: 22:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:03 executing program 2: 22:56:03 executing program 0: 22:56:03 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:03 executing program 5: 22:56:03 executing program 0: 22:56:03 executing program 2: 22:56:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:03 executing program 3: 22:56:04 executing program 5: 22:56:04 executing program 3: 22:56:04 executing program 0: 22:56:04 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:04 executing program 2: 22:56:04 executing program 3: 22:56:04 executing program 5: 22:56:04 executing program 0: 22:56:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:04 executing program 2: 22:56:04 executing program 3: 22:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:04 executing program 5: 22:56:04 executing program 0: 22:56:04 executing program 3: 22:56:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:04 executing program 2: 22:56:04 executing program 3: 22:56:04 executing program 5: 22:56:04 executing program 0: 22:56:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:05 executing program 3: 22:56:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:05 executing program 2: 22:56:05 executing program 5: 22:56:05 executing program 0: 22:56:05 executing program 3: 22:56:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:05 executing program 5: 22:56:05 executing program 2: 22:56:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:05 executing program 3: 22:56:05 executing program 0: 22:56:05 executing program 5: 22:56:05 executing program 2: 22:56:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:05 executing program 3: 22:56:05 executing program 0: 22:56:05 executing program 5: 22:56:05 executing program 2: 22:56:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:05 executing program 0: 22:56:05 executing program 5: 22:56:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{}, {0x6}]}, 0x10) 22:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:06 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x29) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getpid() connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:56:06 executing program 0: 22:56:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:06 executing program 5: 22:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:06 executing program 5: 22:56:06 executing program 0: 22:56:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:06 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000040605c805422ab3fdffff2e0a000000050001"], 0xffffffffffffff73}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x226ed1be) splice(r0, 0x0, r2, 0x0, 0x4000000010005, 0x0) [ 311.702342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.708670][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.763095][T15322] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.862548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.868963][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 311.875605][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.881957][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 311.888539][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.894890][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:56:07 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 22:56:07 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100), 0x10) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x43}, 0x2}}, 0x71) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000240)="fc0000001c000705ab092506090027000aab087a020000000100c3bd210001c000000000000000000000000300039815fa2c1ec28656aaa72442ae906475caef06cd9bb9d95662074d863a1b0c00f0036cdf0d11512fd633d44000000000008934d07302ade01720d3d5bbc91a3e2e80772c05dafd5a32e280fc83ab82d718f70cec18444ef99de601dfba0d475ef8b29d3e3ae4f56791cf190201ded815b2ccd243f395ed94e0ad91bd0734babc7c3f2eeb57d43dffe5f5aa1dd18900000000411f46a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f000008924509260e3300"/252, 0xfc) bind$tipc(r0, 0x0, 0x0) [ 311.942484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.948859][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.025929][T15326] IPVS: ftp: loaded support on port[0] = 21 22:56:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2500000024000b0400f900000200000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 22:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xe, &(0x7f0000004ff0)={0x0, 0x0}, 0x10) 22:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) [ 312.330944][T15344] sock: process `syz-executor.2' is using obsolete setsockopt SO_BSDCOMPAT 22:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) [ 312.378836][T15341] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.457481][T15353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="f9fffe7f0000cfe87b1071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x18, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@nested={0x4, 0x12}]}, 0x18}}, 0x0) 22:56:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:07 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="16bc998838bd6a7bf79764375bb5f5ac5e780045", 0x14}, {&(0x7f0000000280)="f17862df7055e5bccb77ad97eb31feda4b6c2e6f71c8bc94727fcf3eb2e7ce0442d528f0433f7014fd59fd4e56432c59b176c5e620d6a1e67685d68035847de41694ad45867d", 0xfcd0}], 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 22:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$l2tp(0x18, 0x1, 0x1) socket(0xb, 0x0, 0x0) 22:56:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) [ 313.065237][T15326] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 313.081439][T15331] IPVS: ftp: loaded support on port[0] = 21 22:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) 22:56:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) 22:56:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffe13, &(0x7f0000000000)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000a00)="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", 0x553}], 0x1) 22:56:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2022) 22:56:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd4e5}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 22:56:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="33ca72af035ef213", 0x8) 22:56:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:56:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0x54, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:56:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1}) 22:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="390000001300091668fe07feffffff000018ff3f2700000045000107000000141900020007000a00550e69330f4de502000080000000000000", 0x39}], 0x1) 22:56:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) sendto$inet(r0, &(0x7f00000001c0)="0200", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) 22:56:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0x3e, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:56:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0x0, 0x4, 0x0, "0a3f5398a8b66ee170ad160d9341bf768a749a9ccd388eae1128fd6df3aa85a05ca0a75dd2b485183c08094952fcd5104f23c8f05bc61780bfc5ed6379f61ab6fb1cfed2526b503676106ea16ff563a8"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:56:11 executing program 5: r0 = socket$inet(0x10, 0x2000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000070007041dfffd946f610500070800001400000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:56:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 22:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080)=0x10001, 0x4) recvfrom$unix(r1, 0x0, 0x0, 0xc08e, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfffffffffffffd1d, 0x0, 0x0, 0x0) 22:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 22:56:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x7000000, 0x0, 0x938e, 0x40000002}) syz_genetlink_get_family_id$ipvs(0x0) 22:56:11 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, 0x0) 22:56:11 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f00000001c0)='./file0\x00', 0x8fffd) sendfile(r0, r1, 0x0, 0x7fffffff) sendfile(r1, r1, 0x0, 0x8800000) 22:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$P9_RSYMLINK(r1, &(0x7f0000000000)={0x14}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYRESOCT], 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:56:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000480)="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", 0x165f}], 0x1) 22:56:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@mss, @sack_perm, @sack_perm, @timestamp], 0x173) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) 22:56:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 22:56:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuseblk\x00', 0x200000, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x10, 0x0, 0x10000101) 22:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$kcm(0xa, 0x2, 0x73) socket$kcm(0xa, 0x2, 0x73) 22:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:12 executing program 5: r0 = socket(0x40000000000010, 0x803, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 22:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:12 executing program 2: r0 = socket(0x10, 0x80003, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8931, &(0x7f0000000000)={'bond_slave_0\x00'}) 22:56:12 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 22:56:12 executing program 5: r0 = socket$unix(0x1, 0x100000000000002, 0x0) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 22:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:12 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/.equencer\x00', 0x0, 0x0) 22:56:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x0, 0x4, 0x100, 0x9, '\x00', 0xfff}) syz_emit_ethernet(0x0, 0x0, 0x0) 22:56:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:12 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) 22:56:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:12 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 22:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:13 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 22:56:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f00000001c0)="aa1d484e24002000a84d4583670e12d90056b0aab83368cb5ba60d953fbd80630600000095f3e0642633", 0x2a}], 0x2) 22:56:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:13 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x1, 0x0, 0x0, 0x2000000000002) 22:56:13 executing program 5: syz_emit_ethernet(0x162, 0x0, 0x0) 22:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64MMAP\x00', &(0x7f0000000040)='++proc(^c\xfc\x00', 0xb, 0x0) 22:56:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000200)=[{}], 0x1, 0x8001) 22:56:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$dupfd(r1, 0x406, r1) 22:56:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@iv={0x18}, @assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}], 0x60}, 0x0) 22:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shmctl$SHM_STAT(0x0, 0xd, 0x0) 22:56:13 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000000)=@get={0x1, 0x0}) 22:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0xd, 0x10, 0xfa00, {0x0}}, 0x18) 22:56:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)='M', 0x1}], 0x1, 0x0) 22:56:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)='\x00') 22:56:14 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x400000007, &(0x7f0000000140)) 22:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:14 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000005580)='/dev/sequencer\x00', 0x4000, 0x0) 22:56:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x16, 0x10, 0xfa00, {0x0}}, 0x18) 22:56:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x2000000) 22:56:14 executing program 5: 22:56:14 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_open_dev$media(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:14 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 22:56:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xfffffd20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1011f) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:56:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) r1 = open(0x0, 0x80, 0x28) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 22:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:15 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 22:56:15 executing program 0: r0 = epoll_create1(0x0) unshare(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 22:56:15 executing program 2: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 22:56:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:15 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000200)=""/189, 0xbd}, {&(0x7f00000002c0)=""/121, 0x79}], 0x2, &(0x7f0000002c40)=[{&(0x7f0000001640)=""/112, 0x70}, {&(0x7f00000016c0)=""/238, 0xee}], 0x2, 0x0) 22:56:15 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:15 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005580)='/dev/sequencer\x00', 0x4000, 0x0) 22:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:15 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4000, 0x0) socket$inet(0x2, 0x0, 0x0) 22:56:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x2a) 22:56:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:16 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f00000001c0)="aa1d484e24002000a84d4583670e12d90056b0aab83368cb5ba60d953fbd80630600000095f3e0642633222938b3633a04a71e02", 0x34}], 0x2) 22:56:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:16 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r0, &(0x7f00000006c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "701d7418d18cc1d6dcedbc8f6f2dd9852adec948242a77ca999a9aa97f9d67fc180ce9cc7fce792914a8f89f71b18c7da0b0b266c124d5fae226e7bec6857f"}, 0x80) 22:56:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, 0x0, 0x0) 22:56:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, 0x0) 22:56:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:16 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) 22:56:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:16 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:56:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:17 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:17 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:17 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:17 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) 22:56:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f0000000180)='-ppp1ppp1}\x00', 0xb, 0x0) 22:56:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x0, @local, 0x0, 0x0, 'sh\x00'}, {@multicast1}}, 0x44) [ 322.892668][T15870] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 [ 322.921160][T15872] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 22:56:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000001c0)={0x12, 0x200001d8, 0xfa00, {0x0}}, 0x18) 22:56:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:18 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:56:18 executing program 3: mmap(&(0x7f0000746000/0x4000)=nil, 0x4000, 0xa, 0x2000a072, 0xffffffffffffffff, 0x0) 22:56:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:18 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) unshare(0x0) fcntl$lock(r0, 0x400000007, &(0x7f0000000140)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) 22:56:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x400) fcntl$lock(r0, 0x400000007, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x7fffffffffffffff}) 22:56:18 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) 22:56:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) pwritev(r0, 0x0, 0x0, 0x0) 22:56:18 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) 22:56:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x5, 0x4, 0x100, 0x9, '\x00', 0xfff}) syz_emit_ethernet(0x3e, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807a"}}}}}, 0x0) 22:56:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6f2a79395b49ce4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) 22:56:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_GET_THP_DISABLE(0x24) 22:56:19 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f00000015c0)=[{0x0}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, &(0x7f0000002c40)=[{&(0x7f0000001b40)=""/4096, 0x1000}], 0x1, 0x0) 22:56:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:19 executing program 2: 22:56:19 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) 22:56:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 22:56:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000280)=""/52) 22:56:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) 22:56:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:19 executing program 2: 22:56:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) 22:56:19 executing program 0: 22:56:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) close(r0) 22:56:19 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x1042, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) 22:56:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x200000000000029, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349b"}}}}}, 0x0) 22:56:19 executing program 2: 22:56:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:19 executing program 0: 22:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x2) [ 324.923357][T15974] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 325.004345][T15978] sit: non-ECT from 0.0.0.0 with TOS=0x3 22:56:20 executing program 2: 22:56:20 executing program 0: 22:56:20 executing program 3: 22:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:20 executing program 2: 22:56:20 executing program 3: 22:56:20 executing program 5: 22:56:20 executing program 2: 22:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:20 executing program 3: 22:56:20 executing program 0: 22:56:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:20 executing program 3: 22:56:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f00000001c0)="aa1d484e24002000a84d4583670e12d90056b0aab83368cb5ba60d953fbd80630600000095f3e0642633", 0x2a}], 0x2) 22:56:20 executing program 2: 22:56:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x2) 22:56:20 executing program 5: 22:56:20 executing program 2: 22:56:21 executing program 3: 22:56:21 executing program 5: 22:56:21 executing program 0: 22:56:21 executing program 2: 22:56:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x2) 22:56:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:21 executing program 3: 22:56:21 executing program 5: 22:56:21 executing program 2: 22:56:21 executing program 0: 22:56:21 executing program 3: 22:56:21 executing program 5: 22:56:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x2) 22:56:21 executing program 2: 22:56:21 executing program 0: 22:56:21 executing program 3: 22:56:21 executing program 5: 22:56:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:56:22 executing program 0: 22:56:22 executing program 5: 22:56:22 executing program 3: 22:56:22 executing program 2: 22:56:22 executing program 0: 22:56:22 executing program 5: 22:56:22 executing program 3: 22:56:22 executing program 2: 22:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:56:22 executing program 3: 22:56:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:22 executing program 0: 22:56:22 executing program 2: 22:56:22 executing program 5: 22:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x2) 22:56:22 executing program 3: 22:56:22 executing program 2: 22:56:22 executing program 0: 22:56:22 executing program 5: 22:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) 22:56:22 executing program 3: 22:56:22 executing program 2: 22:56:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:23 executing program 0: 22:56:23 executing program 5: 22:56:23 executing program 3: 22:56:23 executing program 2: 22:56:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) 22:56:23 executing program 5: 22:56:23 executing program 0: 22:56:23 executing program 3: 22:56:23 executing program 2: 22:56:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="02", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) 22:56:23 executing program 0: 22:56:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:23 executing program 5: 22:56:23 executing program 3: 22:56:23 executing program 2: 22:56:23 executing program 0: 22:56:23 executing program 5: 22:56:23 executing program 4: 22:56:23 executing program 3: 22:56:23 executing program 5: 22:56:24 executing program 2: 22:56:24 executing program 4: 22:56:24 executing program 0: 22:56:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:24 executing program 3: 22:56:24 executing program 5: 22:56:24 executing program 2: 22:56:24 executing program 0: 22:56:24 executing program 4: 22:56:24 executing program 3: 22:56:24 executing program 4: 22:56:24 executing program 5: 22:56:24 executing program 2: 22:56:24 executing program 0: 22:56:24 executing program 3: 22:56:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:24 executing program 4: 22:56:24 executing program 5: 22:56:24 executing program 3: 22:56:24 executing program 2: 22:56:24 executing program 0: 22:56:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 22:56:24 executing program 4: 22:56:24 executing program 3: 22:56:25 executing program 5: 22:56:25 executing program 2: 22:56:25 executing program 0: 22:56:25 executing program 3: 22:56:25 executing program 5: 22:56:25 executing program 4: 22:56:25 executing program 2: 22:56:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:56:25 executing program 3: 22:56:25 executing program 0: 22:56:25 executing program 2: 22:56:25 executing program 5: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010d) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000280)='./file0\x00', 0x1, 0x0) clone(0x3103101ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 22:56:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f0000000080)="a75016d10460e5fa412a7c55bd5b0a59ed79f0922290d6c8feceba22c5b851711fc3c0c8c338a589d8762c", 0x2b) 22:56:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:56:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) ioctl$TIOCSRS485(r2, 0x542f, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 22:56:25 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x802, 0x3) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000380)=0x100000001, 0x297) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, 0x0, 0x0) 22:56:25 executing program 0: 22:56:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 22:56:25 executing program 0: 22:56:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) lstat(0x0, 0x0) 22:56:26 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100), 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) 22:56:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 22:56:26 executing program 0: r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) fanotify_mark(r0, 0x4, 0x8000030, 0xffffffffffffffff, &(0x7f0000000680)='./file1\x00') madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 22:56:26 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x280008006, 0x2065d) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) close(r0) 22:56:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c\"uset.effective_mems\x00', 0xe0ff, 0x0) 22:56:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 22:56:26 executing program 2: r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:apt_lock_t:s0\x00', 0x20, 0x0) request_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='/dev/full\x00', r2) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETAW(r3, 0x5407, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:56:26 executing program 3: 22:56:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 22:56:27 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) init_module(0x0, 0x0, &(0x7f00000000c0)=',&user@)/\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x3, 0xf55, {0x57, 0x0, 0x0, {}, {0x0, 0x9}, @cond=[{0x80000000, 0x101, 0x0, 0x0, 0x9f51}, {0x0, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0x0, 0x0, {}, {0xffffffff}, @period={0x5c, 0x0, 0x2, 0x8000, 0x5, {0x0, 0x5, 0x81, 0x100}, 0x0, 0x0}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:56:27 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) epoll_create1(0x15550556b62b76ca) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000880)=0x2, 0x4) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='rpc_pipefs\x00', 0xb, &(0x7f00000000c0)=',&user@)/\x00') statx(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x3, 0xf55, {0x57, 0x0, 0x0, {}, {0x0, 0x9}, @cond=[{0x80000000}, {0x0, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0x0, 0x0, {}, {0xffffffff}, @period={0x5c, 0x0, 0x0, 0x8000, 0x5, {0x0, 0x5, 0x0, 0x100}, 0x0, 0x0}}}) clone(0x8200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:56:28 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802106001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x8000000000000fff, 0x117}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:56:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, 0x0) 22:56:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, 0x0) 22:56:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f00000001c0)) 22:56:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000340)="8d", 0x1}]) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 22:56:28 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="0100008000000000027f000001000000"], 0x10) 22:56:28 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 22:56:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000100)={0x1ff, 0x0}) 22:56:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0xfffffffffffffe69) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) ioctl$EVIOCGREP(r2, 0x40047459, &(0x7f0000000240)=""/174) pread64(r2, 0x0, 0xd2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) 22:56:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000b90000/0xb000)=nil, 0xdf46e000, 0x0, 0x11, r0, 0x0) 22:56:28 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 22:56:28 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0xfffffffffffffff9, &(0x7f0000000300)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigreturn() 22:56:29 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 22:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 22:56:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) 22:56:29 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 22:56:29 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000b90000/0xb000)=nil, 0xb000, 0x1, 0x11, r0, 0x0) 22:56:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, &(0x7f00000003c0)) 22:56:29 executing program 0: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 22:56:29 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) 22:56:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 22:56:29 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) 22:56:29 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) 22:56:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 22:56:29 executing program 1: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:56:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="66d50400a05b51191b364c7e8864", 0xe, 0x0, 0x0, 0x0) 22:56:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 22:56:29 executing program 3: gettid() io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 22:56:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="66d50400a05b51191b364c7e8864886b0806", 0x2e, 0x0, 0x0, 0x0) 22:56:29 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) 22:56:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={0x0, &(0x7f0000000980)=""/82, 0x0, 0x52}, 0x20) 22:56:30 executing program 1: stat(0x0, 0x0) getpgid(0x0) 22:56:30 executing program 3: r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) ftruncate(r0, 0x7f) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:56:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe26, 0x0, 0x0, 0x2cff0737f7421ad4) 22:56:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1, 0x0) 22:56:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x40080020003ffc, 0x0, 0x0) 22:56:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) recvmsg(r1, 0x0, 0x40000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/242}, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendmsg(0xffffffffffffffff, 0x0, 0x10) socket$inet(0x10, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xf, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000250000000000edff950900000000000079c0aa0e000000000000b159d1063b3a25c0075206cfc36a7fd5bfd95800869da2b08d09020091945e405e11061b5132ee8223bb269eb6c262295a7c5d321261b472c67ed0431b9941f786a1a87ca7b87ecce5b33a1d0651439bac0695c2aff640"], &(0x7f0000000180)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x10}, 0x70) 22:56:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x11, 0x0, &(0x7f00000003c0)) 22:56:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0x0, 0x40080020003ffc, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:56:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x1}) 22:56:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:30 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="6a08da0b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e1", 0x2c, 0x0, 0x0, 0x0) 22:56:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) recvmsg(r0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 22:56:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="6a08da0b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075000100ff901efc67195c22cc6dc37916237d8599b512", 0x1b, 0x0, 0x0, 0x0) 22:56:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmdt(r1) 22:56:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getdents64(r0, 0x0, 0x0) close(r0) 22:56:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/211, 0xd3}], 0x1, 0x800) 22:56:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000180)={0x1, 0x0, {0x0, 0x0, 0x0, 0x8, 0x0, 0x400}}) 22:56:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x8001}, 0x14) [ 336.604598][T16549] rtc_cmos 00:00: Alarms can be up to one day in the future 22:56:31 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(r0, 0x0, 0x40000000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0xfffffffffffffbff, 0x0, 0x2, 0x4}) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x4, 0xf2, [], 0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/242}, &(0x7f0000000200)=0x78) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000700), 0x0, 0xfffffffffffffffd) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$update(0x2, 0x0, 0x0, 0x70) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000250000000000edff950900000000000079c0aa0e000000000000b159d1063b3a25c0075206cfc36a7fd5bfd95800869da2b08d09020091945e405e11061b5132ee8223bb269eb6c262295a7c5d321261b472c67ed0431b9941f786a1a87ca7b87ecce5b33a1d0651439bac"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xffffffffffffffff}, 0x10}, 0x70) 22:56:31 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000001600)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 22:56:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getpid() bind(0xffffffffffffffff, &(0x7f00000012c0)=@ethernet={0x6, @broadcast}, 0x80) 22:56:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000801, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x0, @loopback}}) 22:56:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/211, 0xd3}], 0x1, 0x0) 22:56:32 executing program 0: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:32 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001fb6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 22:56:32 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x2800000028000000}, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [{}], {@ipv6={0x86dd, {0x0, 0x6, "aaf3cb", 0x14, 0x0, 0x0, @remote, @mcast1, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 22:56:32 executing program 3: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:32 executing program 1: memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) write(r2, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:32 executing program 4: semget(0x1, 0x1, 0x83d0b306b07dffc0) 22:56:32 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, 0x0, 0x380, 0x0, 0x0, 0xffffffffffffffbf) 22:56:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2020000000206000000a843093926ff030000080004000c0816000b770000a3c728f1c46b7b31afdc1338c544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e0009ab760394c57cf743a6000007f61a000050000808"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}], 0x4924924924927fa, 0x0) 22:56:33 executing program 5: syz_open_dev$hidraw(&(0x7f00000012c0)='/dev/../raw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x140000) write$hidraw(r0, &(0x7f0000001200)='\x00', 0xffffff45) [ 338.062107][T16644] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 22:56:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 22:56:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x3da) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4000, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 22:56:33 executing program 1: socketpair(0x11, 0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="11dca50d5e0bcfe47bf070") 22:56:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x80000000000000f) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a2809302", 0x11}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000340)=@ethtool_pauseparam={0x12}}) 22:56:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 22:56:33 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@mcast1, @mcast2, @rand_addr="ef55811f7e57c848a8a4d7e1ecdc0f0e", 0x0, 0x81, 0x0, 0x0, 0x0, 0x4d118834b9a947ed}) 22:56:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:56:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a11", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)='h', 0x315}, {&(0x7f0000000180)="840500000000000000521645815c8a", 0xf}], 0x2, &(0x7f0000001600)=[@op={0x18}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008b40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000200)=""/165, 0xa5}, {&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f00000004c0)=""/252, 0xfc}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000840)=""/184, 0xb8}], 0x1}}], 0x2, 0x0, 0x0) 22:56:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 22:56:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x104, 0x0, 0x118) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 22:56:34 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2020000000206000000a843093926ff030000080004000c0816000b770000a3c728f1c46b7b31afdc1338c544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e0009ab760394c57cf743a6000007f61a000050000808"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)}], 0x4924924924927fa, 0x0) 22:56:34 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="01090000000000000401a9c2040000000004010905f517080401030401e1000100c2040000001f072800000000080105000000000001000000010000800000000005000000000000000500"/88], 0x58) 22:56:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffd2) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x0, 0x2}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 22:56:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000014c0)={@in, 0x0, 0x0, 0x0, "61fe23b8b223edf47805c3dd4c1a5b0d1a397d2a7567615add14d85caa31f9e6a34a2dddaf659f5c02b2d3aa3b8bf9495b766189106835145ca0b626d5b2b0de6828072eb2ead8a27e020d219ad82b59"}, 0xd8) 22:56:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x100002, 0x20040002}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x80010, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) 22:56:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x2, 0x4, 0x6, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1d) 22:56:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) [ 339.302498][T16722] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 22:56:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@rand_addr="6d7a723f4ffb40468e65d7a45b8fb954", 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x500, 0x0, 0x1, 0x1}, 0x20) 22:56:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@rand_addr="6d7a723f4ffb40468e65d7a45b8fb954", 0x0, 0x0, 0xff}, 0x20) 22:56:34 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x488) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x80000005}) 22:56:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="2500000024000b0400f900000200000000000000", @ANYRES32=r2, @ANYBLOB="0000fffff1ffffffffffffff080001007366710006000500fffff0000010e104deccbbbde735b9a00000000000000000000000000033cc3598c9aa8178bdf1000000000000000000000000de7f46000000000000007f0000000000009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd36262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6683e251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e63cf37feaa14dd13dad0baf3ea04d386af1d7e"], 0x74}}, 0x0) 22:56:34 executing program 3: [ 339.725487][T16742] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 22:56:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="24000000200007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 22:56:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040008, &(0x7f0000000840)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$unix(r0, &(0x7f0000002900)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000000)="3c792c095049025866dfcc840af6a6", 0xf}, {&(0x7f0000000140)="5e897a39497051", 0x7}, {&(0x7f0000000180)="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", 0xfc}, {&(0x7f0000000280)="e447c8d66a0178d654019a5361b27ca68d594867a6cccaa2c57aec52dc09d797ab5f217a7170213baf13a457d68003df04b60367c0456b28f6029c5b75c676687d300b856061e1d610215a37", 0x4c}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000000300)="908a68a29d332ee940bdab6dd49cc949cae5c278935da5c1d109e7b00ecd22f35b6f963b83", 0x25}, {&(0x7f0000000340)="089321c207e1ada5c8a625978d02ae2acd46103eebd0394478aba126f8f231cd996c474167ae3dec08c1952c42facd04d26a1750e3161d085bb12ba21a2ebf73acb67c5519c4015530029b9b8ced9d45b487d3993d4f86649aaa37561c250205908e8ff463384dec9a56cb4e50f1570b082bcf0e091636310176088cfc55826e0bc706ed894d82644c7034d5aa9d368700f69a0d43e7c64476a58b06ea47f1b1dec26330c3997c825d0ea45edad36925903ca0031e41c20b95585e987d51fb037927ee3606494a79ab5b7a7123ad0a5e8133c3d47bdc08021fc33b4e7ef8aec5ab0c", 0xe2}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000440)="0ecea91d22ab3c3b151b35a725c127ec547d89ac7e4095b09082dcf175c8837c523b2c79d39b68213c0202b01b740beeb3751fd1f02e2f771e21d384ffc9cea055df330add862b88a2238c68034782e2631aaf632d8ee70c9638977b1b170958956b85c0bfba33f34f8516a99277f7f6987cce9a0cec7d0972c9ab6420316b00f4d9d7", 0x83}], 0x9, &(0x7f00000028c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x8000}, 0x40000) 22:56:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f0000000ec0)=[{&(0x7f0000000280)=@abs, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)="d90b132bc9ad266b3a9cf49f71cb42d93b0f37ceeeac4e46301687ce51c222579eb6effd5afd4051090950e6b7a5db504edff9068b222778c8608ad4d9d2b93c8d97606489e28666f98ad7f928f2ca37e9951eaf404ef1b1c32d95e19afa77a205fab5c70789bfca63a8795f09fb66cfb89781cb1af085ea8706ede02b1e5578f001e62bca6334dcdd22bf0ddc2bee81be41b204e326ac10ad8d34cd7c39555fb5a10e49ffccdd08310841a9e8cd1a5a5d9228dc73966fc8f6529025fd4bb6170c632237a33c38dd7840c1926f629c57adf34e96d8fc4d25d7d81852fb387612041c3831eeb396c0700b405d5823c0"}, {&(0x7f0000000400)="a955cae7fea359a01dda84169b0cac3cfe5b55cd3861367292e714f181385b93c1abde36bfd61d7e2fa734fac2a5f0b0d1ddb41e8b9be969e9cde1706776171a70f1f0f30320ece040b39fe15745a1191d077a0f35cb1fb61023de25e3ec760fe188e399cd987f2fb3bb"}, {&(0x7f0000000480)="f91b4df49d6c876d9f12b3567c092a78fc24419933dc154b410d8fd782e0d31bc445af65b46bbd1d31fcefe840a65778ae07bb27b112e5899b8ae956817f3c369b991e31a13af2b2421b7b78f6858164fd3eae3d4a8f049b2d7ea6c12e10a167f228869c52bc8da21d0dcde9b1c9550308fbbf8d84f6374fd67d4a7aad4caf844566df3409f90c3db0e84ca1dcce0a79920b01645fb0ac8a38a8b2e52a16f1db24d414cde7f01ee650382cb6754c70a8f7720a89cd05f8921f1de86fd3f154ad702319"}, {&(0x7f0000000dc0)="3a8f1fc700a48cf296c58c037959c51cf780e6365a7989acf20fe94976a9e21bac7be2444d3c8ccef9d4f8f15d404b8f8646777ceec1ab15bdf7f74c893aab350a04073473cf2487be03ef09531ce249bbcd9db59981a83f2c8217b2133ef3301c66544b5e758f28bb2469a43eb5f1d79336e59286c3c2135f9306466720b193994b822561e27e7349741f30b7ce71ef2ca3766fb15d13f1fd2369f8f47644d34fceffd6f806cb2976701f8aa952b74242782a240000a83743906d25543bf85ccbb529c62e673d6af947aa9127525a1e90dc8eae7ae69e453bb5cef05ebd74607374190c3b546c48cdd5af3293fd3d70c69d164fbed8930e"}, {&(0x7f0000000640)="d01fcef30ae1ea58e72a132df93c5856d83a314286"}, {&(0x7f0000000680)="30a61ceb3d1d1a1d15246a2e341a4a632c8db5bb40ea5c", 0x73}], 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="00000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000000090000000000000000000002080020e07c41d62c4a9028bcb8dee2e9abfe58dadb855ff3b654b0139fa86d943e4c9c8df9ba715181cd734525ec30a8e05b2134d6525c7df84c90cc84a77f1e019ca6725a8a9c9a1a61b14bdda8efcc2418e2d901fd0f7c3f2fe41672013bf5775cc2cfeba2416696c5304453148d544bac80555d9030e83966ea0866c8cbc233bb1287c12b1623202a4e775d6db75f0c", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"]}], 0x27c, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x42) 22:56:35 executing program 2: 22:56:35 executing program 5: 22:56:35 executing program 3: 22:56:35 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0xd, 0x0, 0xffffffffffffffff, 0x0, [0x18, 0x0, 0x0, 0x400100]}, 0x2c) 22:56:35 executing program 3: 22:56:35 executing program 5: 22:56:35 executing program 0: 22:56:35 executing program 4: 22:56:35 executing program 3: 22:56:35 executing program 2: 22:56:35 executing program 5: 22:56:35 executing program 4: 22:56:35 executing program 0: 22:56:35 executing program 3: 22:56:35 executing program 1: 22:56:35 executing program 2: 22:56:35 executing program 5: 22:56:36 executing program 3: 22:56:36 executing program 2: 22:56:36 executing program 4: 22:56:36 executing program 0: 22:56:36 executing program 1: 22:56:36 executing program 5: 22:56:36 executing program 2: 22:56:36 executing program 3: 22:56:36 executing program 0: 22:56:36 executing program 4: 22:56:36 executing program 1: 22:56:36 executing program 5: 22:56:36 executing program 3: 22:56:36 executing program 0: 22:56:36 executing program 2: 22:56:36 executing program 1: 22:56:36 executing program 4: 22:56:36 executing program 3: 22:56:36 executing program 5: 22:56:36 executing program 0: 22:56:36 executing program 1: 22:56:36 executing program 2: 22:56:36 executing program 0: 22:56:36 executing program 3: 22:56:36 executing program 4: 22:56:37 executing program 1: 22:56:37 executing program 5: 22:56:37 executing program 2: 22:56:37 executing program 3: 22:56:37 executing program 0: 22:56:37 executing program 5: 22:56:37 executing program 2: 22:56:37 executing program 4: 22:56:37 executing program 1: 22:56:37 executing program 3: 22:56:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0xfffffea0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1}}], 0x699, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x80) 22:56:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "67362733dbb64bdc20106c6998095134fa4a4bb369e474e76e1bc194fbff8c2f"}) 22:56:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000180)={0x0, r0+30000000}, 0x0) 22:56:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110080000000000550000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000c80)=@nfc={0x27, 0x0, 0x1}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="1b64515c3dbe7169dff5997dc4f9db42fd4960aed3ad6f8c76439fcd72deb447caa0e7508373ed6446ec43d087adea11aacacd5421ea6d333494a6c4075478e985f3836281abbae109e49a61baebb69c0416a99ab73cb911487f9b942cc9c1e2d4f86e19ef2ce9ed17cf723dc895665542f813dc9be73e581f4c1c3d244651b122d63bd4a6481b000521570c4c9c94ca03390cbeb6425bdec7897dea504c228e98ae9a5522c4ed732edcc2785209721d77cca0dab4002b39f41b95d30df8c7de1fed9c0ae8b5"}, {&(0x7f0000000340)="4af2302caadf66514b081e058064eb8066173b8f8811b747ae5588af03f88d4ea1fad7f4ee3c9a747803f7061768cb4e39abb45eda5eb2b4a688a19209ec87b4b296bf1e88eeef16cf337b36e53c55d0182b14f4e7b3f8"}, {&(0x7f00000003c0)="ae40bf8780c0dd7e9678"}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000000880)=@xdp, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000900)="332175668ca937f0478e68c8bb9cea137dc3f55b82f35b0614d3d592076bf4142ba3b7adaf3638b4b5fb80a1ce2a5c5dce86b30ff0bdc2cd3f12eac684fb47c70f6a043f093a2fa2f3d1ddc13386196f5d1df7ef0a84f9ae864b4828bf40b127667a637ecb17e935c1bac479cb1132f62f2e6d779000ff5fcc53c25a42b40b1ed104619f7b85352fe513c12fe592ad21"}, {&(0x7f00000009c0)="7d337e8bba850bf10433eea0067dcf0195cda308ef8624e461df479125c59e7ba027739a3646dedbd1c9c1c7660cd7ac88bd2c4acd6cbff93a2dc388ab1869b1441fde3e11d421f445f5e46d20cf558cd2011b447a236600a793b47d3d06e5017f495d984e2a076f0051cc37f9ba1a60f1e2ea4c79d0d6df3c78f1056c93d9e2de5695e5d0d818a97e21e0cbd2abaca97218392711763660d075088a0abf73af7bf8c0739b7efde11270213582247d"}, {&(0x7f0000000a80)="786835a964a7e9f2ad1ed49c47d046d57fcb91204c5563932112c07c633ef98db453db6f74aab35346616e6319cb7f2bf15aa46aaf34e7d2ba3d73979c6184018dda348cc1"}, {&(0x7f0000000b00)="b275602d9b26a3193b74a64cc2cbeb7e0b62fc21ce3cdb61c1f02b98ae7e0515b476d7451753f4b0697f30455452209d2639ba259097f3b76169bbd8bf9b4feef0043a0e424b89fb26be5569440d093a4ae2be1cefa931a70032dd072f9ea9e7687c1709a73906592475cd2b35850bc34e6d40ca7dc295ca11a7f09a1bfebf6c3bb890b0826652dd1f2dfc239367446d2fc9a67c47e28f4d86906cd5b58577"}], 0x198}}], 0x40000000000031f, 0xc0) 22:56:37 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000074, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(r3, 0x1000008912, 0x0) 22:56:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 22:56:37 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) fsmount(r0, 0x0, 0x0) 22:56:37 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) fsmount(r0, 0x0, 0x0) [ 342.902312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.908635][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:56:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000061100800000000009cffffff0000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:38 executing program 1: bpf$PROG_LOAD(0x6, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:38 executing program 0: bpf$PROG_LOAD(0x15, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:39 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) splice(r0, 0x0, r0, 0x0, 0x2, 0x0) 22:56:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="f0", 0x1) 22:56:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 22:56:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 22:56:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110080000000000630000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:39 executing program 5: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x891e, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd', 0x0}) 22:56:39 executing program 1: bpf$PROG_LOAD(0x12, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x3) 22:56:39 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001400816000002c000500e2182897f09730af00050000e70000ffc555d6d6a6543ae19d49f14c1960dbb4a421556b3d5df500000000", 0x39}], 0x1}, 0x0) 22:56:39 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000980)) gettid() write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0xa, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(r1, 0x1000008912, 0x0) 22:56:39 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, r0) 22:56:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:56:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05ffffff800000006110080000000000550000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:39 executing program 0: bpf$PROG_LOAD(0xf, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:56:39 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) fremovexattr(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x77, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x5, 0x240001) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 22:56:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$key(0xf, 0x3, 0x2) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000010000510ff10c0d46dffff0e6316081005000100400500007d0a00010c0003000e1322ff09a70000"], 0x2c}}, 0x0) 22:56:39 executing program 0: 22:56:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000440)='\r', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) 22:56:40 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000001c0)) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000000c0), 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8008, 0x0, 0x6, 0x0, 0x8001, 0x9}, &(0x7f00000002c0)=0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000200)={0x0, 0xfffffffffffffffd, 0x101, 0x0}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(r0, &(0x7f0000001ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001b00)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001b40)={r3, @broadcast, @multicast1}, 0xc) [ 344.945326][T16983] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 22:56:40 executing program 5: creat(&(0x7f0000000240)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:usbmon_device_t:s0\x00\xe8m\xc2X\xbd\x8a\a\xa4\x00\xddg\x8fW\f\x8e\xcb\xcc\x9d[w\xd5\xc6|P_\xfd\x1b\x86\x8ft\xd2\a\"\xfc\xea\x9c\xc4\xf5t\xfc1%V\xd3\xe1\xa0V7\xea8\xdf\no\xa7L\"1\x02\xec\x83\rrw\xd4J\xaa\xee\xf6\x99\x11\x83\xa2Z_\xbe\xe2\xb0\x90\xc0a\xadY\xe0\xd6N\x972\x98OP\xc4b\x9b\x9f\xaf/kH\xc5\xdaW\xb1\xff\xb5\x1b\xe0\xdb\x008\x84\x16\xf5#\x94\xd2\xdfn\xc0\xfb\xde\xf1\x9e\xef\x1b\x84H\x8a\x96io\xbf', 0x93, 0x0) 22:56:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:40 executing program 3: 22:56:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 22:56:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) unshare(0x24060400) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 22:56:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110080000000000560000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:40 executing program 1: 22:56:41 executing program 3: 22:56:41 executing program 5: 22:56:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="05000000000000006110080000000000550000000000000095000000000000006cc23a381118545d2b0eabf26bfcdafa7bddd128305c688ac71eb3c205631810557c1f04525a71041b571892cf7f9d982e7e0fe379af6f24e3816d623c4054fc53de4d30a778bb6ae7e6f864a8023040cfc571b65b8c55d7e0fbc5efad4c68fa3a276e64e9b64907b1d5397726679adb3a63c9f5e41c8d1ed13c60760619ca9d1b3867386a4bb8b2"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 22:56:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0x1, 0x1, 0x6, 0x6}, 0x20) 22:56:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)={{0x0, r1}}) 22:56:41 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000100)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, &(0x7f0000000300)='wlan0\x00', 0xfffffffffffffffa) set_robust_list(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 22:56:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) 22:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:41 executing program 1: getgid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',smackfsdef=']) 22:56:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9}) 22:56:41 executing program 0: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x214040, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000001c0)=""/127, &(0x7f0000000240)=0x7f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt(r4, 0x3, 0x10000000004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000180)={0xffffffffffff0001, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xfe11}, 0x8) 22:56:41 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc2788ae2078530907ba8daf19580c9613ff804531d48e571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba811adfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff30b62c42eb918638302c120cb9a8b632882cab4dfcb58f0f6d6cccee5328aeb2b4ecd076617c7c349bb93707c090a0aa353c124f093c1d3b0737a4d615977ce43b4aac9c5e2669ab70ecce30d73025a6ffcf6ae9d22c2c37c141ba15914410"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 22:56:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff30b62c42eb918638302c120cb9a8b632882cab4dfcb58f0f6d6cccee5328aeb2b4ecd076617c7c349bb93707c090a0aa353c124f093c1d3b0737a4d615977ce43b4aac9c5e2669ab70ecce30d73025a6ffcf6ae9d22c2c37c141ba15914410"], 0x1a000) 22:56:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) gettid() exit(0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 22:56:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$alg(r1, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="9b", 0x1}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x0) 22:56:42 executing program 1: mq_open(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x16a3}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:56:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80003) 22:56:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:42 executing program 0: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x214040, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000001c0)=""/127, &(0x7f0000000240)=0x7f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt(r4, 0x3, 0x10000000004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000180)={0xffffffffffff0001, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xfe11}, 0x8) 22:56:42 executing program 1: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x214040, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, &(0x7f00000001c0)=""/127, &(0x7f0000000240)=0x7f) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt(r4, 0x3, 0x10000000004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x8) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000180)={0xffffffffffff0001, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xfe11}, 0x8) 22:56:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff30b62c42eb918638302c120cb9a8b632882cab4dfcb58f0f6d6cccee5328aeb2b4ecd076617c7c349bb93707c090a0aa353c124f093c1d3b0737a4d615977ce43b4aac9c5e2669ab70ecce30d73025a6ffcf6ae9d22c2c37c141ba15914410"], 0x1a000) 22:56:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:42 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x80000) execveat(0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', &(0x7f0000000440)=[0x0], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) fremovexattr(r0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000980)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) gettid() write$UHID_INPUT2(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 22:56:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:43 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc2788ae2078530907ba8daf19580c9613ff804531d48e571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba811adfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff30b62c42eb918638302c120cb9a8b632882cab4dfcb58f0f6d6cccee5328aeb2b4ecd076617c7c349bb93707c090a0aa353c124f093c1d3b0737a4d615977ce43b4aac9c5e2669ab70ecce30d73025a6ffcf6ae9d22c2c37c141ba15914410"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 22:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:43 executing program 0: futex(0x0, 0x8d, 0x0, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x214040, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2f, 0x0, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket(0x40000000002, 0x3, 0x2) setsockopt(r4, 0x3, 0x10000000004, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r2, r5, 0x0, 0x80001d00c0d0) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000180)={0xffffffffffff0001, 0x9}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x40000, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0xfe11}, 0x8) 22:56:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x96) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x9}, 0x14) 22:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={r3}, 0x8) 22:56:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x19, &(0x7f0000000000)={r3}, 0x8) 22:56:44 executing program 3: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e675e6500000000000000000031232ed6526bb5957004b38e00000000fb0000000000004000006900000000edff001ca005000058024f9f82a3306e074fd9ab0d8dd0d93cb0c35f962e214f71d9be9aaf2b6c"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:56:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000001c0)=""/194, 0xc2}], 0x2}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd57, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x22}, {0x0, 0x291}], 0x1000000000000248, 0x0, 0xfffffffffffffe80}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:56:44 executing program 3: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:44 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000000)=""/60) 22:56:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:44 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:56:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:44 executing program 3: ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:44 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:44 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e675e6500000000000000000031232ed6526bb5957004b38e00000000fb0000000000004000006900000000edff001ca005000058024f9f82a3306e074fd9ab0d8dd0d93cb0c35f962e214f71d9be9aaf2b6c"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:56:45 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/194, 0xc2}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffd57, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x22}, {0x0, 0x291}], 0x1000000000000248, 0x0, 0xfffffffffffffe80}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}], 0x2) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:56:45 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:45 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e675e6500000000000000000031232ed6526bb5957004b38e00000000fb0000000000004000006900000000edff001ca005000058024f9f82a3306e074fd9ab0d8dd0d93cb0c35f962e214f71d9be9aaf2b6c"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:56:45 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x800000000004b) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004"], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f00000000c0)=[{r0, 0x80}], 0x20000000000001c3, 0x0, &(0x7f0000000040), 0x8) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 22:56:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:45 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d616e675e6500000000000000000031232ed6526bb5957004b38e00000000fb0000000000004000006900000000edff001ca005000058024f9f82a3306e074fd9ab0d8dd0d93cb0c35f962e214f71d9be9aaf2b6c"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) 22:56:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) [ 350.839428][T17284] ptrace attach of "/root/syz-executor.2"[17283] was attempted by "/root/syz-executor.2"[17284] 22:56:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, 0x0) 22:56:46 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:56:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(0x0, 0x0, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:56:46 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:46 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:46 executing program 2: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8971, &(0x7f0000000140)={'bridge0\x00\x00z\x00\xff\x00\xff\xff\xfd', 0x0}) 22:56:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000002c0)=""/194, 0xc2}], 0x398}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0, 0x291}], 0x2}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}], 0x2) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:56:46 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:46 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, 0x0) 22:56:46 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:56:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:46 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:47 executing program 1: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 22:56:47 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:47 executing program 0: poll(&(0x7f0000000080)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/55, 0x37}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 22:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000002c0)=""/194, 0xc2}], 0x398}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0dd6, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000180)=""/37, 0x25}, {0x0, 0x291}], 0x2}, 0x2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r5, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/50, 0x32}], 0x1) r6 = dup(r2) shutdown(r6, 0x0) shutdown(r4, 0x0) 22:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = dup2(r0, r0) accept4$tipc(r1, 0x0, 0x0, 0x0) 22:56:47 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x2, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r1, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000200)={0xfffffffffffffff8, 0xffff, 0x4, 0xd10, 0x1, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:56:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe57bf070") semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000300)) 22:56:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5401, &(0x7f00000000c0)) 22:56:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:56:48 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) prlimit64(r0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x30, 0x0, 0x2, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:56:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:48 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x0, 0x1ff}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) memfd_create(0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) dup(0xffffffffffffffff) write$UHID_INPUT2(r0, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r1, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000200)={0x0, 0xffff, 0x4, 0xd10, 0x1, 0x9}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(0x0, 0x80000) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:56:48 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000582) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000000)={0x7}, 0x2dd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x6}) 22:56:48 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000180)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) write$9p(r0, &(0x7f00000000c0)='vZ', 0x2) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r0, r2, &(0x7f0000000080), 0x9001) 22:56:48 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x800000007003) 22:56:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) 22:56:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x23460100, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:56:48 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) 22:56:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:56:48 executing program 0: msgctl$IPC_INFO(0x0, 0xd, &(0x7f0000000180)=""/152) 22:56:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/84, 0x54}], 0x1, 0x0) 22:56:49 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10001) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") fallocate(r0, 0x100000003, 0x803, 0x80000000) lseek(r0, 0x0, 0x4) 22:56:49 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x7ff, 0xfffbfffffffffff9, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x5) 22:56:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) 22:56:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x7fffffff) 22:56:49 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 22:56:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:49 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000040)=[@release], 0x0, 0x0, 0x0}) 22:56:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}, @generic="d3e4689aeceb5435d7691b6e1cd437208b6defa59b6d05d5cac86933323aba340abb48462c88c261c1bf1f62b27a5f99d3ed23868ed6c65746904cc07322b27dd9a677876f86b152c10bd07c16b96b981cf84fa1a12a37428064bbc14f95f53ac3052e98a754234b45b39794d64509a4b11b4b5c542fe1daade6f1e6d9df75f6476ed546883c14ae24e1558054", @nested={0x58, 0x0, [@generic="e467dda61cedaa2292135efb9bf8efc72c4b5b55615730b4c836e034a8d3692a4daa616c37af2e83ce7309e9b279a8f385be892122b586d469b9be6fa6b5b623023959c4e4b3ee7e73052893d7182bed52"]}]}, 0x100}}, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0xfffffffffffffc32, &(0x7f0000000040)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:56:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x6) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 22:56:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:56:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) capset(0x0, 0x0) creat(&(0x7f0000000400)='./file0/file0\x00', 0x0) 22:56:49 executing program 2: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 22:56:49 executing program 0: unshare(0x60000000) socket$can_raw(0x1d, 0x3, 0x1) [ 354.968803][T17522] IPVS: ftp: loaded support on port[0] = 21 22:56:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0/file0\x00', 0x0) 22:56:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x80, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}, @generic="d3e4689aeceb5435d7691b6e1cd437208b6defa59b6d05d5cac86933323aba340abb48462c88c261c1bf1f62b27a5f99d3ed23868ed6c65746904cc07322b27dd9a677876f86b152c10bd07c16b96b981cf84fa1a12a37428064bbc14f95f53ac3052e98a7"]}, 0x80}}, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0xfffffffffffffc32, &(0x7f0000000040)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:56:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 22:56:50 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7569b78b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) modify_ldt$read_default(0x2, &(0x7f0000000480)=""/217, 0xd9) clock_gettime(0x0, &(0x7f0000005200)) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0xb8, 0x0, 0x4, 0x70bd25, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb91}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xbe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 22:56:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)) 22:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) [ 355.363656][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.373301][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendto(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) [ 355.500930][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.561095][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.593451][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.607734][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.627034][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.673236][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.707816][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.729863][T17550] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 22:56:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:50 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x7000) 22:56:50 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[]}, 0x8000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) close(r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x6, 0x3ff, 0x0, 0x7fffffff, 0x0, 0x0, 0x8, 0x9, 0x80, 0x0, 0x100, 0x9, 0x0, 0x3, 0x0, 0x6000000, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x6, 0x5, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x100, 0x0, 0xfffffffffffffff8, 0x5, 0x5, 0x5, 0x8, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x3, 0x9a0, 0x8, 0x5, 0x7, 0x80000001}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, r4, 0x1, r3, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x5f, 0x4, 0x100, 0x0, 0x0, 0x2, 0x200, 0x0, 0x6, 0x0, 0x73, 0x7, 0x5, 0x8001, 0x9, 0x60e, 0x1, 0x1, 0x32, 0x1, 0x0, 0x4, 0x10001, 0x8, 0x4, 0x1, 0x0, 0x3, 0x5, 0x7, 0x1, 0x2, 0x1000, 0xc1, 0x5, 0x7f, 0x0, 0xfb, 0x0, @perf_bp={0x0, 0x6}, 0x100a8, 0x0, 0x1, 0x9, 0x8, 0x9, 0xd3}, 0xffffffffffffffff, 0xb, r6, 0x0) openat$cgroup_procs(r5, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, 0x0) 22:56:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:56:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000280)=""/101) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000000)={0x3}) 22:56:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {0x0}], 0x2, 0xfffbc000) 22:56:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:51 executing program 3: gettid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:51 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:56:51 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef86c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acac03a9d344880c2b1ab5db1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd873569cf4786fc5166b0300000000001ff28d3ce3e3b8f81e34cf97c9c841cb2e962007a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb60a69b5e4d0c67bda095319a6dec928671b9287d58b523ac2cd24d41f14526fc9560cc80b183f3b57b5e334bcb29d9c8d631de69a210acb4fb106dab9a32fd692d21a42dcb0e"], 0x12e) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x33eb) 22:56:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x33eb) [ 356.511546][ T3369] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max [ 356.583098][ T3369] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 [ 356.643027][ T17] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 356.666543][ T3369] hid-generic 0000:0000:0000.0006: ignoring exceeding usage max [ 356.754302][ T17] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 22:56:51 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000480)=[{0x0, 0x2bd}, {&(0x7f00000001c0)=""/209, 0xd1}], 0x2) 22:56:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) [ 356.831234][ T3369] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on sz1 22:56:52 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) [ 356.905358][ T3369] hid-generic 0000:0000:0000.0007: ignoring exceeding usage max [ 356.984291][ T3369] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on sz1 [ 357.084563][T12663] hid-generic 0000:0000:0000.0008: ignoring exceeding usage max 22:56:52 executing program 2: r0 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2201}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x214, 0x0, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 22:56:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) [ 357.158532][T12663] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on sz1 22:56:52 executing program 3: gettid() ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:56:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x480000, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xc3ffffff00000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000008000000008001b0000000000"], 0x28}}, 0x0) 22:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x14, &(0x7f0000000040)="076fd8b73da7936783919a70eeced0646a5b6c53"}) 22:56:52 executing program 2: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2201}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x214, 0x70bd26, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 22:56:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) [ 357.528140][T17677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.535919][T17677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:56:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x100000001, 0x10000}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) connect$inet(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:56:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x400}, {0xffffffffffffffff, 0x4000}, {0xffffffffffffffff, 0x4000}, {r1, 0x100}, {r1, 0x5000}, {0xffffffffffffffff, 0x200}, {r0, 0x100}], 0x8, 0x9) fallocate(r1, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xf4d) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) chown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000640)={{{@in=@rand_addr=0x8001, @in=@broadcast, 0x4e22, 0x8, 0x0, 0x7f, 0x0, 0x0, 0x80, 0x32}, {0x0, 0x1, 0x100, 0x800, 0x8, 0xffff, 0x8, 0xffffffffffffff7f}, {0x0, 0x0, 0x0, 0x2}, 0x5, 0x6e6bb5, 0x2, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xc}}, 0x2, @in=@multicast2, 0x0, 0x1, 0x0, 0x1, 0x3, 0x2, 0x2}}, 0xe8) ftruncate(r3, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) 22:56:52 executing program 0: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x00', 0x20000005c33}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x2000ffa6}]) 22:56:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000291000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x0, &(0x7f000060f000/0x3000)=nil) 22:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 22:56:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:53 executing program 3: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2201}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 22:56:53 executing program 3: syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) 22:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:53 executing program 3: inotify_init1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000600)={0x0, @speck128}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000540)) 22:56:54 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="bc", 0x1, 0xfffffffffffffffc) 22:56:54 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:56:54 executing program 1: 22:56:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x007\xee\xb9>\xc8\xb8G\xb0\xa4+\xac9\xd6`\x85\xf1\xc0\x8c\x1cm\xbd\xb5\xeb\xb2\xa7z\a\xd4\xf3\xdc') lseek(r0, 0x0, 0x2) 22:56:54 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:56:54 executing program 3: r0 = memfd_create(&(0x7f0000000180)='@#\x18~\xf2.\xc7\v\x9d\xf6L\xa0\x88\xb1l\x1e&\xb6\xf1\xc8\xe9xA\xac\x1f5E2F,\xf8l\xd4\x8a_\x87;9\x835\xccr\xec\t\xc5/\x0f\x94\xaa\x12\xf2y\xf0\'\x81\"\xc5\xb2,\xaf\x9c\xb2\x1bg\x95\xf9I\xb5\x98\x00\xf5P\xa4\xeb\xb7*\xe0\xef\xa8\x0e\x88\x14\bZ#8G\x8f', 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 22:56:54 executing program 2: 22:56:54 executing program 1: 22:56:54 executing program 3: 22:56:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) 22:56:55 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) rmdir(&(0x7f0000000180)='./file1\x00') 22:56:55 executing program 3: 22:56:55 executing program 3: 22:56:55 executing program 2: 22:56:55 executing program 1: 22:56:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:55 executing program 3: 22:56:55 executing program 0: 22:56:55 executing program 3: 22:56:55 executing program 2: 22:56:55 executing program 1: 22:56:55 executing program 0: 22:56:55 executing program 3: 22:56:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:56 executing program 2: 22:56:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x8, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:56:56 executing program 0: 22:56:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:56 executing program 3: 22:56:56 executing program 2: 22:56:56 executing program 1: 22:56:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:56 executing program 0: 22:56:56 executing program 0: 22:56:56 executing program 1: 22:56:56 executing program 3: 22:56:56 executing program 2: 22:56:56 executing program 0: 22:56:56 executing program 1: 22:56:57 executing program 3: 22:56:57 executing program 2: 22:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:57 executing program 1: 22:56:57 executing program 0: 22:56:57 executing program 1: 22:56:57 executing program 0: 22:56:57 executing program 3: 22:56:57 executing program 2: 22:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:57 executing program 0: 22:56:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:57 executing program 1: 22:56:57 executing program 3: 22:56:57 executing program 0: 22:56:57 executing program 2: 22:56:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:58 executing program 0: 22:56:58 executing program 1: 22:56:58 executing program 3: 22:56:58 executing program 2: 22:56:58 executing program 0: 22:56:58 executing program 3: 22:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:58 executing program 1: 22:56:58 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:58 executing program 0: 22:56:58 executing program 2: 22:56:58 executing program 3: 22:56:58 executing program 1: 22:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:58 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:58 executing program 2: 22:56:58 executing program 3: 22:56:58 executing program 0: 22:56:58 executing program 1: 22:56:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:58 executing program 2: 22:56:58 executing program 3: 22:56:58 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:56:59 executing program 1: 22:56:59 executing program 0: 22:56:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:59 executing program 3: 22:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:59 executing program 2: 22:56:59 executing program 1: 22:56:59 executing program 0: 22:56:59 executing program 3: 22:56:59 executing program 2: 22:56:59 executing program 1: 22:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:56:59 executing program 0: 22:56:59 executing program 3: 22:56:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:56:59 executing program 2: 22:56:59 executing program 1: 22:56:59 executing program 0: 22:56:59 executing program 3: 22:56:59 executing program 0: 22:56:59 executing program 1: 22:56:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:00 executing program 2: 22:57:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:00 executing program 3: 22:57:00 executing program 0: 22:57:00 executing program 1: 22:57:00 executing program 2: 22:57:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:00 executing program 1: 22:57:00 executing program 3: 22:57:00 executing program 0: 22:57:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:00 executing program 2: 22:57:00 executing program 3: 22:57:00 executing program 1: 22:57:00 executing program 0: 22:57:00 executing program 2: 22:57:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:00 executing program 1: 22:57:00 executing program 3: 22:57:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:00 executing program 0: 22:57:00 executing program 2: 22:57:00 executing program 1: 22:57:01 executing program 3: 22:57:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:01 executing program 0: 22:57:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:01 executing program 2: 22:57:01 executing program 3: 22:57:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:01 executing program 0: 22:57:01 executing program 2: 22:57:01 executing program 3: 22:57:01 executing program 1: 22:57:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:01 executing program 2: 22:57:01 executing program 1: 22:57:01 executing program 3: 22:57:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:01 executing program 0: 22:57:01 executing program 2: 22:57:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:01 executing program 3: 22:57:01 executing program 2: 22:57:01 executing program 0: 22:57:01 executing program 1: 22:57:02 executing program 3: 22:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:02 executing program 3: 22:57:02 executing program 1: 22:57:02 executing program 2: 22:57:02 executing program 0: 22:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:02 executing program 3: 22:57:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:02 executing program 1: 22:57:02 executing program 2: 22:57:02 executing program 0: 22:57:02 executing program 3: 22:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:02 executing program 0: 22:57:02 executing program 1: 22:57:02 executing program 2: 22:57:02 executing program 3: 22:57:02 executing program 2: 22:57:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:02 executing program 1: 22:57:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:03 executing program 0: 22:57:03 executing program 0: 22:57:03 executing program 2: 22:57:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:03 executing program 1: 22:57:03 executing program 3: 22:57:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:03 executing program 1: 22:57:03 executing program 2: 22:57:03 executing program 3: 22:57:03 executing program 0: 22:57:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:03 executing program 1: 22:57:03 executing program 2: 22:57:03 executing program 0: 22:57:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:04 executing program 3: 22:57:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:04 executing program 1: 22:57:04 executing program 2: 22:57:04 executing program 0: 22:57:04 executing program 0: 22:57:04 executing program 2: 22:57:04 executing program 1: 22:57:04 executing program 3: 22:57:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:04 executing program 0: 22:57:04 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:04 executing program 2: 22:57:04 executing program 3: 22:57:04 executing program 1: 22:57:04 executing program 0: 22:57:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:05 executing program 1: 22:57:05 executing program 3: 22:57:05 executing program 0: 22:57:05 executing program 2: 22:57:05 executing program 0: 22:57:05 executing program 1: 22:57:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:05 executing program 2: 22:57:05 executing program 3: 22:57:05 executing program 0: 22:57:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0'}, 0x34000) 22:57:05 executing program 1: 22:57:05 executing program 2: 22:57:05 executing program 0: 22:57:06 executing program 3: 22:57:06 executing program 1: 22:57:06 executing program 3: 22:57:06 executing program 0: 22:57:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:06 executing program 2: 22:57:06 executing program 1: 22:57:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 22:57:06 executing program 0: 22:57:06 executing program 3: 22:57:06 executing program 0: 22:57:06 executing program 2: 22:57:06 executing program 1: 22:57:06 executing program 3: 22:57:07 executing program 0: 22:57:07 executing program 1: 22:57:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:07 executing program 2: 22:57:07 executing program 3: unshare(0x24060400) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, 0x0) 22:57:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 22:57:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffff5b) 22:57:07 executing program 1: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) 22:57:07 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) writev(r0, 0x0, 0x0) 22:57:07 executing program 0: 22:57:07 executing program 2: 22:57:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) listen(r0, 0x0) 22:57:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 22:57:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) recvmmsg(r2, &(0x7f00000093c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:57:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:08 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:57:08 executing program 2: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x2, 0x4000, 0x1, &(0x7f0000ffb000/0x4000)=nil) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 22:57:08 executing program 3: setgroups(0x0, 0x0) setresuid(0x0, 0xfffe, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) 22:57:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000380)) 22:57:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x5, 0x4, 0x100, 0x9, '\x00', 0xfff}) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x200000000000029, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349b"}}}}}, 0x0) [ 373.584845][T18384] encrypted_key: insufficient parameters specified [ 373.593576][T18382] sit: non-ECT from 0.0.0.0 with TOS=0x3 22:57:08 executing program 2: syz_open_dev$vcsa(0x0, 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:57:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) [ 373.639486][T18391] sit: non-ECT from 0.0.0.0 with TOS=0x3 22:57:08 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 22:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) 22:57:09 executing program 4: socket$inet(0x2, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) 22:57:09 executing program 0: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)='\\\x00', 0x0) 22:57:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:09 executing program 1: syz_emit_ethernet(0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaabb0000140000008847000000000082ee1b99c100000000000000c03ef3cd66e88203fef4bcbf0574c2fdcb4ef27c25b190ac4a5dc8c017e6b766cc6064c1d0cbc3ce67de261da082a367931db1138f6742555146e6c6e90b3be8a79bb0e86cd2f465da7b26dfb325fc87280b3db9e86ab48db79201a2ed83ed756cee9e104f96aaa225b3f13ca760b65b25ba6ba4e84e15cc64783ace932afbc0925c8f17195627ef5c526eb833a2e7edb47e43251ac6494d8bcb2e143f68aab80000000000"], 0x0) 22:57:09 executing program 2: rt_sigprocmask(0x3, &(0x7f0000000280), 0x0, 0x8) 22:57:09 executing program 0: syz_open_dev$vcsa(0x0, 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:57:09 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/net\x00') fsetxattr$security_smack_transmute(r0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 22:57:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x1c68, 0x9, 0x4000000000008}, 0x3c) 22:57:09 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffffc) 22:57:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, 0x0) 22:57:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)='\\\x00', 0x0) 22:57:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 22:57:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') 22:57:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0xc, 0x0, "cc05def8"}, 0x0) 22:57:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC]) 22:57:10 executing program 4: mq_open(&(0x7f0000000000)='eth0securitymime_type-{@}({\'{!-\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0x0, 0x3f, 0x8, 0x20, 0x0, 0x9}) 22:57:10 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:57:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 22:57:10 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1000000307, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, 0x0) 22:57:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x86c80f6fa9130e43, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 22:57:10 executing program 1: syz_open_dev$vcsa(0x0, 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) 22:57:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000240), 0xffffffffffffff8e, 0x0, 0x0, 0x15f) 22:57:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:11 executing program 2: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:11 executing program 4: 22:57:11 executing program 3: 22:57:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40020000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:11 executing program 3: r0 = socket$packet(0x11, 0x8000000000002, 0x300) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 22:57:11 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x38}) [ 376.709423][T18522] IPVS: ftp: loaded support on port[0] = 21 22:57:11 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:57:12 executing program 3: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) 22:57:12 executing program 2: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x84880) 22:57:12 executing program 4: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4b9, 0x1055548b2103776) 22:57:12 executing program 0: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:12 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000080)={@random="da07a341bb32", @broadcast, [{}], {@llc={0x4, {@snap={0x0, 0x0, 'M', "b886f6"}}}}}, 0x0) 22:57:12 executing program 1: syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1000000307, 0x2) 22:57:12 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x8000) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) readlink(0x0, 0x0, 0xa) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x9) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x1, 0x4, 0x2, 0xfffffffffffffffe, 0x4}, 0xfab}, 0x28c) 22:57:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:57:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = msgget$private(0x0, 0xa0) msgctl$IPC_RMID(r0, 0x0) 22:57:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresuid(&(0x7f00000004c0), &(0x7f0000000500), 0x0) 22:57:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:12 executing program 0: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x0) 22:57:12 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x8000030, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 22:57:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 22:57:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x1d000080, 0x0, 0x0) 22:57:13 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) 22:57:13 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$P9_RVERSION(r0, 0x0, 0x0) 22:57:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:13 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) 22:57:13 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) 22:57:13 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./file1\x00', 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001fb6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 22:57:13 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@dev, @rand_addr]}, 0x18) 22:57:13 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @loopback, 0x0, 0x1, [@multicast1]}, 0x14) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 22:57:13 executing program 0: r0 = gettid() creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) truncate(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pivot_root(0x0, 0x0) tkill(r0, 0x1000000000016) 22:57:14 executing program 3: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) fanotify_mark(0xffffffffffffffff, 0x4, 0x8000030, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 22:57:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000700)) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:14 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ptrace(0x11, r0) 22:57:14 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:57:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0x0, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:14 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:57:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) clock_gettime(0x0, &(0x7f00000000c0)) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x8000}], 0x1, 0x0) 22:57:14 executing program 0: clone(0x1000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xfffffd20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1011f) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, 0x0) 22:57:15 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1/file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 22:57:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f00000001c0)="aa1d484e24002000a84d4583670e12d90056b0aab83368cb5ba60d953fbd80630600000095f3e0642633222938b3633a04a71e023a278100", 0x38}], 0x2) [ 380.333083][T18701] sg_write: data in/out 2097152/4 bytes for SCSI command 0x95-- guessing data in; [ 380.333083][T18701] program syz-executor.4 not setting count and/or reply_len properly [ 380.370908][T18703] sg_write: data in/out 2097152/4 bytes for SCSI command 0x95-- guessing data in; 22:57:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x4004ae86, 0x0) [ 380.370908][T18703] program syz-executor.4 not setting count and/or reply_len properly 22:57:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x8, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001680)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:57:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8188aea6, 0x0) 22:57:16 executing program 4: r0 = gettid() creat(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) truncate(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pivot_root(0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:57:16 executing program 2: r0 = gettid() creat(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) truncate(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) open(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) pivot_root(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 22:57:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$unix(r1, 0x0, 0xffd0, 0x40080020003ffc, &(0x7f0000000000)=@abs={0x1}, 0x59) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 22:57:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0x0, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0xc008ae91, &(0x7f0000000440)={"3f2ec77110feec9917b1bc8621d40ac77f9448b1f845a7640a05c350dc5ad88e15b8e69fea5e630551199e6cfdc2028f11f995784cbd14da08536c700ff143809da9f838ac06ea88644af7b350407ef5a1f330bcd87db400b58147d314fc1b368208977de5892dd8da62285cd426fb4a16e1d0a57a9bf0cb886675a3426c4f67f5b189770c1c17a79941acc934e6e54cf5c1772700da24a9a1e5bdccb8eb53cf77c8b67b25c0a558df371bcdfe90c95554ca866c230f718ed42caeb888ff76975ec9c14197a6adcac99d9103cfe087ba48d666817745a37de21364841aaa2714f71251aff880d0c78a5f9fc399d45ccb93900779309e2fe602ae52ddfd5f9c706bbf9aebef979aa659669e853dabdff5ce55ba2175dc2040653acb9f7c05c7b3fa6a80afd781421bfcc3619a87f9c1fc912dbb409b2a2b9c0a3b9fb5b28425f1b6e703282f9b9944381e1444cd94bd868a9873ec617cc710d7036a1f5585b18065536c850e97ab087a88558c647639c8fc1f73c54ecc58432d59c78124c85f59a9712473f05e2139a22b19673adcb54bf67151b0e2f053d6bbb47db4385a215942fe45449618b03e78c37c9f77f87db614dba004dad6ccfea6ae4b80a8a3e961d422c8b95f98e219983f5bcbf1660a0680b11e72ca2306d6d12e525fdb7c607c524e903f91b6bea550680bfc04102c15d3981b228bd0f04224465f9ba34d09fb4286d69c885e58c28a13d3565859c5010bdfa54d45ba8b6110d1fe4cafc39885ed37e86c69f4343ead61db7aadb12e702d0211bff4fdc256aeff8ae3d81f7669be7a925b373d46e98d2a4849baca206edc6dbe4c804952ee31412a094b7e09fcb4510a84ea4d15dfc293898cf45f4c3014ae0465cbb5fbb50d3ed932e73d054e81e3bf5e23b2d2a95cccc5c543265771533ee9703104382a8d0e9b28587d5d53f4eea9feb6cc78b820b368cdf5b74fc24d72bb1dc24b1965c0c096919b932effbfac59868e07aea761ce0b20a7a4ee0043a4c843544f646b800ee39e3740cd00b80a292a8fe2cba0177ef88745c0c9563eca75901ab55f5f8a0d35c3e757dfa4de8a1340e23028d07a40145d2b6da35ec5c9f2f9abf9ed2cef39cb5b56cef024cbcc213cf3f38554ffa1d4ce2d367de05c54b95fb20d72175112e5f625d4c525827fb1093fc5c54db64dc323b735ea0afac5f3c2f967234998e00746a8573a8b2e7759ade31befac54cfc668b52a74d8516e737f610b8d7a198e330692bb13469b945edce60dd0f8786ed9602ca83a967b3d245b884e4edce4fc81784969180e585766180ccb497148a15269bc1503e7eb68db0a7a7ddd4fbb8bd2bd53a737b516baf8c9b56d5393ee164dfb08d45b2b1f3271a852e64bdc00294f2fe806fe97716818b8a17689069699751d7bed8bc37209ba0b1be2b88654953231e2671a0b"}) 22:57:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x4008ae93, 0x0) 22:57:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 22:57:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8080aea1, 0x0) 22:57:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_names\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x9) 22:57:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f000066fff4)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_procfs(0x0, &(0x7f0000272000)) madvise(&(0x7f00003ec000/0x400000)=nil, 0x400000, 0x1000000000008) 22:57:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) syz_open_procfs(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000700), 0x0, 0xfffffffffffffffd) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000140)) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) exit(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000180)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:57:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:57:19 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:57:19 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8, 0x0, 0x5, 0x7ff}, {0x5, 0x32, 0x3, 0x3f}]}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0x2, 0x9}) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x4, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40d09) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x0, 0x2}) 22:57:19 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8, 0x0, 0x5, 0x7ff}, {0x0, 0x32, 0x3, 0x3f}, {0x1, 0x7762, 0xfffffffffffffffe, 0xb9}]}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000180)={0x2, 0x9}) r0 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x693a, 0x2}) 22:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) clone(0xffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, 0x0) 22:57:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0x0, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_LAPIC(r3, 0xc008ae91, 0x0) [ 384.170725][T18795] binder: 18794:18795 ioctl c018620b 0 returned -14 22:57:19 executing program 3: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80, 0x80) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8, 0x0, 0x5, 0x7ff}, {0x5, 0x32, 0x3, 0x3f}, {0x1, 0x7762, 0xfffffffffffffffe, 0xb9}]}) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x4, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x40d09) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x693a, 0x2}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x60000, 0x0) fcntl$dupfd(r0, 0x0, r4) 22:57:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x116}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 22:57:19 executing program 0: socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:57:19 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80, 0x80) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8, 0x0, 0x5, 0x7ff}, {0x0, 0x32, 0x3, 0x3f}, {0x1, 0x7762, 0xfffffffffffffffe, 0xb9}]}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x2, 0x9}) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x4, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x40d09) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x693a, 0x2}) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) fcntl$dupfd(r0, 0x0, r5) 22:57:19 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) 22:57:19 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000001600)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getdents64(r0, &(0x7f0000000400)=""/255, 0x56) 22:57:19 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000001600)='debugfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getdents64(r0, 0x0, 0x0) 22:57:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="800000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e3161cfcff15c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b70ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79ab5018b93dceb15bea8e90b6860dd947cb121a0eac58b8c83bd80eb2f318d9", 0xb3}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 22:57:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x20013, r0, 0x0) 22:57:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:20 executing program 2: 22:57:20 executing program 4: 22:57:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000140)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)=""/4096, &(0x7f0000000080)=0x1000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getpid() bind(0xffffffffffffffff, &(0x7f00000012c0)=@ethernet={0x0, @broadcast}, 0x80) 22:57:20 executing program 0: 22:57:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="800000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e3161cfcff15c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b70ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79ab5018b93dceb15bea8e90b6860dd947cb121a", 0xa7}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 22:57:20 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x2, 0x9}) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x4, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x40d09) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x693a, 0x2}) r5 = openat$vcs(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) fcntl$dupfd(r0, 0x0, r5) 22:57:20 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x80, 0x80) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x8, 0x0, 0x5, 0x7ff}, {0x5, 0x32, 0x3, 0x3f}, {0x1, 0x7762, 0xfffffffffffffffe, 0xb9}]}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000180)={0x2, 0x9}) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x100000106) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x4, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x40d09) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000080)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x4, 0x2, 0x693a, 0x2}) 22:57:20 executing program 3: 22:57:20 executing program 3: 22:57:20 executing program 1: 22:57:20 executing program 0: 22:57:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:20 executing program 4: 22:57:20 executing program 3: 22:57:20 executing program 2: 22:57:20 executing program 0: 22:57:20 executing program 1: 22:57:21 executing program 2: 22:57:21 executing program 3: 22:57:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, 0x0) 22:57:21 executing program 1: 22:57:21 executing program 0: 22:57:21 executing program 3: 22:57:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x0, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:21 executing program 2: 22:57:21 executing program 1: 22:57:21 executing program 3: 22:57:21 executing program 0: 22:57:21 executing program 4: 22:57:21 executing program 3: 22:57:21 executing program 1: 22:57:22 executing program 2: 22:57:22 executing program 4: 22:57:22 executing program 0: 22:57:22 executing program 3: 22:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:22 executing program 4: 22:57:22 executing program 2: 22:57:22 executing program 0: 22:57:22 executing program 1: 22:57:22 executing program 3: 22:57:22 executing program 0: 22:57:22 executing program 4: 22:57:22 executing program 2: 22:57:22 executing program 3: 22:57:22 executing program 1: 22:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:23 executing program 1: 22:57:23 executing program 2: 22:57:23 executing program 3: 22:57:23 executing program 4: 22:57:23 executing program 0: 22:57:23 executing program 1: 22:57:23 executing program 2: 22:57:23 executing program 3: 22:57:23 executing program 4: 22:57:23 executing program 0: 22:57:23 executing program 3: 22:57:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:23 executing program 1: 22:57:23 executing program 2: 22:57:23 executing program 3: 22:57:23 executing program 2: 22:57:23 executing program 0: 22:57:23 executing program 1: 22:57:23 executing program 4: 22:57:23 executing program 3: 22:57:24 executing program 0: 22:57:24 executing program 1: 22:57:24 executing program 2: 22:57:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:24 executing program 4: 22:57:24 executing program 3: 22:57:24 executing program 0: 22:57:24 executing program 1: 22:57:24 executing program 2: 22:57:24 executing program 4: 22:57:24 executing program 3: 22:57:24 executing program 0: 22:57:24 executing program 1: 22:57:24 executing program 4: 22:57:24 executing program 2: 22:57:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:25 executing program 3: 22:57:25 executing program 0: 22:57:25 executing program 4: 22:57:25 executing program 1: 22:57:25 executing program 2: 22:57:25 executing program 4: 22:57:25 executing program 0: 22:57:25 executing program 2: 22:57:25 executing program 1: 22:57:25 executing program 3: 22:57:25 executing program 4: 22:57:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:26 executing program 0: 22:57:26 executing program 1: 22:57:26 executing program 2: 22:57:26 executing program 3: 22:57:26 executing program 4: 22:57:26 executing program 0: 22:57:26 executing program 1: 22:57:26 executing program 3: 22:57:26 executing program 2: 22:57:26 executing program 4: 22:57:26 executing program 1: 22:57:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:57:27 executing program 0: 22:57:27 executing program 4: 22:57:27 executing program 2: 22:57:27 executing program 1: 22:57:27 executing program 3: 22:57:27 executing program 3: 22:57:27 executing program 4: 22:57:27 executing program 2: 22:57:27 executing program 1: 22:57:27 executing program 0: 22:57:27 executing program 4: 22:57:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:57:27 executing program 3: 22:57:27 executing program 2: 22:57:27 executing program 1: 22:57:27 executing program 0: 22:57:27 executing program 4: 22:57:27 executing program 1: 22:57:28 executing program 0: 22:57:28 executing program 2: 22:57:28 executing program 4: 22:57:28 executing program 3: 22:57:28 executing program 1: 22:57:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000140)) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000), 0x8) 22:57:28 executing program 0: 22:57:28 executing program 1: 22:57:28 executing program 4: 22:57:28 executing program 2: 22:57:28 executing program 3: 22:57:28 executing program 1: 22:57:28 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 22:57:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 22:57:29 executing program 3: futex(&(0x7f0000000000), 0x0, 0x2, 0x0, 0x0, 0x0) 22:57:29 executing program 4: add_key$user(&(0x7f00000018c0)='user\x00', &(0x7f0000001900)={'syz', 0x2}, &(0x7f0000001940)="c4", 0x1, 0xfffffffffffffffb) 22:57:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000002c0)=""/237, &(0x7f00000003c0)=0xed) 22:57:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x227, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 22:57:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getgroups(0x0, 0x0) bpf$MAP_CREATE(0x801e000000000000, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 22:57:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setns(r0, 0x0) 22:57:29 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 22:57:29 executing program 1: gettid() clock_gettime(0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_sigreturn() 22:57:29 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 22:57:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x82, 0x200, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), 0x0}, 0x18) 22:57:29 executing program 0: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 22:57:29 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:57:29 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) 22:57:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006c40)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:30 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r0+30000000}, 0x8) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigreturn() 22:57:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:57:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:57:30 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x325402, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000087000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 22:57:30 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getgid() getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x8350c852f33c37ad) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) sendto$packet(r1, &(0x7f00000004c0)="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", 0x1a4, 0x57, 0x0, 0x0) 22:57:30 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000640)={@mcast1, 0x0, 0x2, 0xff}, 0xf) 22:57:30 executing program 0: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000008008) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 22:57:30 executing program 3: bpf$MAP_CREATE(0x801e000000000000, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) 22:57:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000b90000/0xb000)=nil, 0xb000, 0x0, 0x11, r0, 0x0) 22:57:31 executing program 3: getpgid(0x0) 22:57:31 executing program 0: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getgroups(0x1, &(0x7f0000000700)=[0xee01]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x801e000000000000, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000]}, 0x3c) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x2) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4004ae8b, 0x0) 22:57:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 22:57:31 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f00000002c0)={0x0, r1+30000000}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 22:57:31 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0) 22:57:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x0, 0x0) 22:57:31 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000000)={0x101, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 22:57:33 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 22:57:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @empty, @empty}, 0xc) 22:57:33 executing program 2: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000280)=""/167, 0xa7}], 0x1) 22:57:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0) 22:57:33 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000640)={@mcast1, 0x0, 0x2, 0xff}, 0xf) 22:57:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuseblk\x00', 0x0, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:57:33 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x8000200000000000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='rpc_pipefs\x00', 0xb, &(0x7f00000000c0)=',&user@)/\x00') statx(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0x10, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x3, 0xf55, {0x57, 0x0, 0x0, {}, {}, @cond=[{0x80000000, 0x101, 0x0, 0x0, 0x9f51}, {0x0, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0x0, 0x0, {}, {0xffffffff}, @period={0x5c, 0x0, 0x2, 0x8000, 0x5, {0x0, 0x5, 0x81, 0x100}, 0x0, 0x0}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') 22:57:33 executing program 2: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000880)=0x2, 0x4) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='rpc_pipefs\x00', 0xb, &(0x7f00000000c0)=',&user@)/\x00') statx(r0, &(0x7f0000000100)='./file0\x00', 0x400, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x3, 0xf55, {0x57, 0x0, 0x0, {}, {0x0, 0x9}, @cond=[{0x80000000}, {0x0, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0x0, 0x0, {}, {0xffffffff}, @period={0x5c, 0x0, 0x0, 0x8000, 0x5, {0x0, 0x5, 0x0, 0x100}, 0x0, 0x0}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:34 executing program 3: clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:57:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="2e0000001e008109e00f80ecdb4cb92e0a4824181e0cd30be8bd6efb080003000e00140013000000060005001200", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 22:57:34 executing program 1: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) init_module(&(0x7f0000000080)='rpc_pipefs\x00', 0xb, &(0x7f00000000c0)=',&user@)/\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x3, 0xf55, {0x57, 0x0, 0x0, {}, {0x0, 0x9}, @cond=[{0x0, 0x101, 0x0, 0x0, 0x9f51}, {0x0, 0x6, 0x23b, 0x0, 0xdb63, 0xe9c1}]}, {0x57, 0x0, 0x0, {}, {0xffffffff}, @period={0x0, 0x0, 0x2, 0x8000, 0x5, {0x0, 0x5, 0x81, 0x100}, 0x0, 0x0}}}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:57:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:57:34 executing program 3: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 22:57:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="0200", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x2) 22:57:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x5}) 22:57:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f00000001c0)=""/64, &(0x7f0000000280)=0x40) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000003c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x0, 0x6}}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./control\x00', 0x0) 22:57:34 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x3}) 22:57:34 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:57:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:34 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) sync_file_range(r1, 0x0, 0x0, 0x2) 22:57:35 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000640)='/dev/snd/seq\x00', 0x0, 0x6) dup2(r1, r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)="0e") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\xaef\f\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:57:35 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 22:57:35 executing program 2: syz_open_dev$vcsa(0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:35 executing program 0: connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:57:35 executing program 4: connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 22:57:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 22:57:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="800000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e3161cfcff15c7903df39cd3cec7fd016a7d19f90d050474571be52defa8b3180d89ea2486a44400000000000000000000000000b70ceceb46f90c68c46c5ad8340b1ce369fbab834d586f066b3038584fbf07d6267527b883f5bd4a9e79ab5018b93d", 0x99}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) 22:57:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2002, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000003c0)="0e7dcdecd50362b253f2598f38156d3681a299f9a6cf03a48a5db20f46c30fedfbce8af54840809672e27669d5361fef497f4a46eac0901cc723fff306ef045331", 0x41}], 0x1) 22:57:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 22:57:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 22:57:35 executing program 3: get_robust_list(0x0, 0x0, &(0x7f0000000300)) 22:57:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, 0x0) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:35 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/153, 0x99}, {0x0}, {&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/180, 0xb4}], 0x5, 0x0) 22:57:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028}, {0x80000006}]}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:57:35 executing program 4: prctl$PR_SET_TSC(0x1a, 0x2) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) r1 = epoll_create(0x2) sendmsg$TIPC_NL_BEARER_GET(r1, 0x0, 0x2000000000004000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x2, 0x9, 0x69aabcbb, 0xffffffffffff0000}, &(0x7f0000000680)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=0xda}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, 0xffffffffffffffff, 0x0, 0x51, &(0x7f0000000800)='/dev/ppp\x00,pR\xe4\x90\xe4\x03\x1e\x92E\xaa~\xd1wtOo?\x98\xdb\x05V\xd1\xceK\xd9\x00\x80\x00\x00\x00\x00\x00\x00\xb5\x8a\x86\x96\xeaF\\\xb4}\xec\xde\xbeMh>\xe3\xf4\xa4\x1e\xab\f\xe1_e\xfbK\x1e*Q\'\xadcG\x9d\x80\x00\x00\x00', r3}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000480)) prlimit64(r4, 0xf, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0xfffffffffffffffb, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') setsockopt$packet_buf(r6, 0x107, 0x0, &(0x7f0000001680)="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", 0xd65) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f00000001c0)=0x90, 0x4) mknod(0x0, 0x8000, 0x5) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, 0x0, 0xfffffffffffffe93) ioctl$sock_SIOCOUTQ(r6, 0x5411, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000040)={'lo\x00', {0x2, 0x4e24, @loopback}}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000080)={0x5, 0x3a, 0x10, 0xa, 0x7, 0x81, 0x2, 0x6a}) r8 = eventfd(0x800000000007ffc) pwrite64(r6, &(0x7f0000000940)="744d4596987a4b94e2e478ed5794f84373b42dfd220032ca0c72994fb27350beb170e7fcd9dfcc45559ab7527d90b8e59b82d1227dd467d541d10f2025b734cf85d9b2b6dfd6c051f7cb0e1278b233f064863c7c7e5163e585caea7f9c868707a4a7413f733005afa75ec2858681f939d15010a1df5798be0f53c2dc5df87530017f7c6e6d7d2c2968bcbb9834f4070321eae41c04fe24cb455e9887f8624a3250df3dd8281f5644e59f111b6ad47f4a9d81f3ad2fe2c02c2956309a6077810065e94395401706452f642f530faf1da5e34021e09d6d495b0eeb0378f2a1f69b7af524ffb2d23add7f25f20ce9b38c84726bf58d08eae92c30e57e0506bc537cf05f3963cf49ea942b742daad92ce3e9d9852959305a3ffd73a598f72937bcc15cbf7c1cef2bf9bc1408f428b44225fd25467891606091c0a76d23b4fa4b5fdf867b9e36d3efe2b6544b47a026ffa5f497eb3d819dd3cb321cd949ed24ebf7b16fef803ba9c10597be35c23267ae6620d0af1036c6a9da6a91bdc252bcb3b9d5f80bda18bf31eab949b597b16c4dfe61c9b11f5ba49f6cc3f46bc8b0d9ee16a22f9a", 0xfffffffffffffe17, 0x0) flistxattr(r8, 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000240)=""/246) getcwd(0x0, 0xffffff78) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) waitid(0x7, r5, 0x0, 0x1000000, &(0x7f0000000580)) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:57:35 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000001c0)) 22:57:36 executing program 1: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x80000001) 22:57:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="800000001009594b85c63c1cbd217c1befb0bb7a37993f6570e7e16ce3ec50bfc5ef8a02d2d09d533bdb902162bd8a34bd99f1433849e3161cfcff15c7903df39cd3cec7fd016a7d19f9", 0x4a}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) [ 401.222284][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 401.228551][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:57:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)}) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/211}, {&(0x7f0000000180)=""/216}, {&(0x7f0000000300)=""/37}], 0x1000000000000145, 0x0) 22:57:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/153, 0x99}, {0x0}, {0x0}, {&(0x7f0000000580)=""/180, 0xb4}], 0x4, 0x0) 22:57:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/180, 0xb4}], 0x4, 0x0) 22:57:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/171, 0xab}], 0x1, 0x0) 22:57:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/180, 0xb4}], 0x4, 0x0) 22:57:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x6, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 22:57:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/153, 0x99}, {0x0}, {&(0x7f0000000380)=""/213, 0xd5}, {&(0x7f0000000480)=""/223, 0xdf}], 0x4, 0x0) 22:57:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x0) 22:57:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200090a0000000000000000000000030004000000000000e0000001000000000000000002000100000000000000000000000000030005000026668117000000e0000001efffffffffffffffc2e4d1cec99b6ecb9bb0d743717e1411e95d67ccfe73676dc111"], 0x50}, 0x1, 0x2000000000000000}, 0x0) 22:57:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)=""/141, 0x8d}, {&(0x7f0000000480)=""/223, 0xdf}, {&(0x7f0000000580)=""/180, 0xb4}], 0x4, 0x0) 22:57:37 executing program 2: sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x8c02}) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:57:37 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 22:57:38 executing program 0: unshare(0x8000600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='c\"uset.effective_mems\x00', 0xe0ff, 0x0) vmsplice(r0, 0x0, 0xfd0eccb3cf1781c0, 0x0) 22:57:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:57:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 22:57:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xfffffd92, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000240012001400010005000000000000006c617665000000000c0005000800180003000000b19a9807a73b26ee1d9b00d3134cb78d55ffe8040d1e1ab50e5b4f327d1d453a7024cfa9565a2bc6907d34749886ef4617beb1e0437214bb7efbf51c48682344787a92c70530e4d9dfec6814fa2067592622f81ed104f705b7e8e34d11188ffb63019d60e309b788f0feaf9a4f7f3f599cd375895c940822a82beed84844c155d55e3173f3d6685f68b4743b9e30fb8f4146f42c1c1b84b163dbe321a4380386f5f0c08752b83ef5ad11ebf295b62e3d11be17ef6693dce1e8e2c3bc6ca424ef4f9102bf72a023e497be8a41a94b5b82255b960cd6b002ff439c8775e6a4d2b575123bab28428a4fb3877e0324fb8b5060ad9d148784a9b5b8ef4f080daa7d9651d71310e3a6c104f2990bc9ebd0ed4f110671b99edef80c"], 0x44}}, 0x0) 22:57:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000002c0)={'vlan0\x00', @ifru_flags}) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r1, &(0x7f0000000500)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x101}, 0x3c) r2 = add_key(&(0x7f0000000400)='rxrpc_s\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="efbbb8675d814057c0b37f11a73558c0f728cb71f60cbf9f7a97a2fff0c48133216f21091a419e3a874bf3da601469c673ec11ef3e79f88f421f24b3cbbdb78e6a480b88d242e55d332aa83253addaed3640443d18b735f758defd01c396b7f9ef", 0x61, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="1c5a6756c963f8d9992616a0ea6c1b3a7335b41c0f69e42eb1dc0d00c407f15e172bc7cf6ab72e057293b4c927ef1028050212763f3a9f9446f7290a21b5ebde926ce75278472f1d68b05029d1a4de7b32c8279cab0b8897107911992a4d5cbed41d787a5d792ef797de9a2dbeb3bd81fc93510e7b4d9001e65d609bdfad1993e533b49fc7cdc03b637921bbfc32453f01f47212a7e1bb74", 0x98, r2) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_ifreq(r1, 0xf7ef8d3ba824b5b9, &(0x7f0000000580)={'veth0_to_team\x00', @ifru_ivalue=0x3}) keyctl$link(0x8, r3, 0x0) [ 403.187628][T19537] Failed to remove local publication {0,2,2}/1226492380 [ 403.227041][T19536] Failed to remove local publication {0,2,2}/1055778990 22:57:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 22:57:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:38 executing program 2: r0 = socket$inet(0x10, 0x2000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000100007041dfffd946f610500070800001400000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:57:38 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:57:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 22:57:38 executing program 0: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x14, 0x5c832, 0xffffffffffffffff, 0x0) 22:57:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x24, &(0x7f00000008c0), &(0x7f0000000900)=0x20) 22:57:38 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x10000000000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 22:57:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1c, &(0x7f00000008c0), &(0x7f0000000900)=0x20) 22:57:38 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x2800000028000000}, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 22:57:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:57:39 executing program 3: unshare(0x400) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) 22:57:39 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000780)="11dca50d5e0bcfe47bf070") [ 408.144472][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 408.156581][ C0] clocksource: 'acpi_pm' wd_now: 45b6c5 wd_last: 9d5741 mask: ffffff [ 408.166806][ C0] clocksource: 'tsc' cs_now: de93783a15 cs_last: dcece7482d mask: ffffffffffffffff [ 408.178092][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 408.188942][T12663] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 408.198527][T12663] sched_clock: Marking unstable (408247243983, -58322140)<-(408309577344, -120655583) [ 408.817808][T19597] clocksource: Switched to clocksource acpi_pm 22:57:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000ec0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000900)=0x20) 22:57:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xffffffffffffff1d, 0x0, &(0x7f00000005c0)="313ae4a5a27e6aa1a30600000000", 0x0}, 0x28) 22:57:44 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100), 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:57:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 22:57:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 22:57:44 executing program 4: 22:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="18220200000000000000000000000040"], &(0x7f00000000c0)='GPH\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:57:44 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000100), 0x10) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x10) bind$tipc(r0, 0x0, 0x0) 22:57:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000110000000ce608000800010001000100452fa216840b77b78288aa9b705d1ea2e4023b40ee3afcd5738f29be637c3245750ae9c6b66fdbe265565b8bef58a0cb950d66db53eddf67462cf38bcc5213af738e2f0f824c7fb7fc53f14b03c489e2572e2af4f38c5217d6aa2c0000000066e0189b1c9c8a8ac40a6344b9eacf2222030000006184bfd23b0b622eb387d32150350746de56ab749a517f3b2321d27c34a46e88d97fac657bcb"], 0x20}}, 0x0) 22:57:44 executing program 2: 22:57:44 executing program 0: 22:57:44 executing program 2: [ 409.379167][T19635] __nla_validate_parse: 12 callbacks suppressed [ 409.379189][T19635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 409.450691][T19641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:44 executing program 3: 22:57:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 22:57:44 executing program 1: 22:57:44 executing program 2: 22:57:44 executing program 4: 22:57:45 executing program 0: 22:57:45 executing program 1: 22:57:45 executing program 3: 22:57:45 executing program 2: 22:57:45 executing program 4: 22:57:45 executing program 0: 22:57:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:45 executing program 1: 22:57:45 executing program 4: 22:57:45 executing program 2: 22:57:45 executing program 3: 22:57:45 executing program 0: 22:57:45 executing program 3: 22:57:45 executing program 0: 22:57:45 executing program 4: 22:57:45 executing program 1: 22:57:45 executing program 2: 22:57:46 executing program 4: 22:57:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:46 executing program 0: 22:57:46 executing program 1: 22:57:46 executing program 3: 22:57:46 executing program 2: 22:57:46 executing program 4: 22:57:46 executing program 1: 22:57:46 executing program 3: 22:57:46 executing program 0: 22:57:46 executing program 2: 22:57:46 executing program 4: 22:57:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) 22:57:47 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) prlimit64(0x0, 0xe, &(0x7f00000002c0)={0x5, 0x1ff}, 0x0) r0 = getpid() r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000001c0)=0x1e) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000005c0)) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'teql0\x00', &(0x7f0000000300)=@ethtool_flash={0x33, 0xa70, "ffe20bd96a4c2b84a6e5116c89e2a33e85ea2c567ba8142d14a5c1339636e7b6465b9865cd56c9f784e2f843bee2bb1a263dcf2dc8ed8f8498956e487a63baa9cf35d2ac4f067c2590de64a8dd64f809cfec12a186c83cb47f3f630d1206c5fe205e345f2f0ccc17668148e957b028aeb88503dfa03b84338ad876f92e8162bb"}}) openat$null(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) r4 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) write$UHID_INPUT2(r2, &(0x7f00000003c0)=ANY=[], 0x0) getsockname$packet(r4, 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000200)={0x4, 0xb9, 0xa989, 0xbd09, 0x7, 0x0, 0xc000000000, 0x1ff, 0x8000, 0x7}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) pipe2(&(0x7f0000000080), 0x80000) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 22:57:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0), 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:47 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:57:47 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)}, 0x8000) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) close(r1) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x6, 0x3ff, 0x0, 0x7fffffff, 0x0, 0x0, 0x8, 0x9, 0x80, 0x0, 0x100, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x5, 0x0, 0x6, 0x0, 0x7fff, 0x100000001, 0x100, 0x0, 0x0, 0x5, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x3, 0x9a0, 0x8, 0x5, 0x7, 0x80000001}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, r3, 0x1, r2, 0x0) close(r2) perf_event_open$cgroup(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x4, 0x100, 0x6, 0x0, 0x2, 0x0, 0x0, 0x6, 0x10001, 0x73, 0x7, 0x5, 0x0, 0x9, 0x60e, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x10001, 0x8, 0x4, 0x1, 0x7, 0x3, 0x5, 0x7, 0x1, 0x2, 0x1000, 0xc1, 0x5, 0x7f, 0x0, 0xfb, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x1, 0x0, 0x8, 0x9}, r4, 0xb, 0xffffffffffffffff, 0x1) openat$cgroup_procs(r4, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) 22:57:47 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0xff, 0x2, [0x0, 0x3580]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 22:57:47 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:57:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:57:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 0: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xd6e, 0x10, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:57:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1) 22:57:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0), 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8408}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget(0x0, 0x201) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0xe, &(0x7f0000000040)="076fd8b73da7936783919a70eece"}) 22:57:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x007\xee\xb9>\xc8\xb8G\xb0\xa4+\xac9\xd6`\x85\xf1\xc0\x8c\x1cm\xbd\xb5\xeb\xb2\xa7z\a\xd4\xf3\xdc') lseek(r0, 0x0, 0x0) 22:57:48 executing program 3: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 22:57:48 executing program 3: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:48 executing program 2: r0 = creat(0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000000)=[{0x8, 0x0, 0x0, 0xfffff000}]}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_linger(r1, 0x1, 0x24, &(0x7f00000003c0), 0x8) 22:57:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x7}, 0x80, 0x0}, 0x20004040) 22:57:48 executing program 3: ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x8, {0x2, 0x0, @loopback}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="cdcb9fadf4941952d8a14a9e06e60a9429b61d206e9c12bfb029a1b8dba058bfb0f5edd1436a1eaa38f84302d23dd8b91b525a6b7533ce59062293e9c0724d19d32e21d868fcb4e1da195e2d9dbb3a7176", 0x51, 0xfffffffffffffffe) add_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 22:57:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) sendmsg$inet6(r1, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) close(r1) 22:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/raw\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(r1, r0, 0x0) 22:57:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0), 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:49 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:49 executing program 2: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 22:57:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4b47, 0x0) 22:57:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0xa6fd, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:57:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 22:57:49 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:49 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0, 0x1e}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r0, 0x0) 22:57:49 executing program 3: r0 = syz_open_dev$video(0x0, 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r2, 0x125, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0xd, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 22:57:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4, "a20c3dbc"}, &(0x7f0000000440)=0x28) 22:57:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3) 22:57:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{0x0}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f00007fb000/0x14000)=nil) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ae4000/0x1000)=nil) 22:57:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 22:57:50 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000180)=[{r0}, {r0}], 0x2, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x5f6, 0x0, 0x0, 0x800e004e5) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0, 0x1be}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 22:57:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 22:57:50 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cipher_null-generic)\x00'}, 0x58) 22:57:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc2788ae2078530907ba8daf19580c9613ff804531d48e571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba811adfe"], 0x8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) 22:57:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:51 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000100)={0x303551b2abb46e2c}) 22:57:51 executing program 2: r0 = gettid() r1 = getpgid(0x0) kcmp(r0, r1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) 22:57:51 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}}}}}}}, 0x0) 22:57:52 executing program 0: setsockopt(0xffffffffffffffff, 0x8000000000000001, 0x0, &(0x7f0000003f00), 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000300)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) pipe(0x0) sendfile(r0, r1, 0x0, 0x80003) 22:57:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df80047442a"], 0x10094) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ff30b62c42eb918638302c120cb9a8b632882cab4dfcb58f0f6d6cccee5328aeb2b4ecd076617c7c349bb93707c090a0aa353c124f093c1d3b0737a4d615977ce43b4aac9c5e2669ab70ecce30d73025a6ffcf6ae9d22c2c37c141ba15"], 0x5d) 22:57:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) 22:57:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 22:57:52 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc2788ae2078530907ba8daf19580c9613ff804531d48e571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba811adfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) [ 417.122058][T19971] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.131578][T19971] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 417.168796][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.196994][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.275913][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) [ 417.319221][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 417.438137][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.471440][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x007\xee\xb9>\xc8\xb8G\xb0\xa4+\xac9\xd6`\x85\xf1\xc0\x8c\x1cm\xbd\xb5\xeb\xb2\xa7z\a\xd4\xf3\xdc') sendfile(r0, r0, 0x0, 0x4) [ 417.492319][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)) [ 417.556568][T19976] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:57:52 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0}, {}, {}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x96f, 0x0, 0x0, 0x800e004e5) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) shutdown(r1, 0x0) 22:57:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x79, 0x1a, 0x78, 0x8, 0xb95, 0x772a, 0x55cd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x77, 0x0, 0x0, 0x77, 0x2d, 0x35}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000900)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000004c0)={0xb4, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, &(0x7f0000003280)={0x14, 0x0, 0x0}, &(0x7f0000000600)={0x34, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000000800)={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001f00)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)={0x40, 0x9, 0x1, 0x39d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ethernet(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ethernet(r0, &(0x7f00000000c0)={0x14, 0x0, 0x0}, &(0x7f0000000440)={0x1c, &(0x7f0000000280)={0x0, 0x0, 0x1, ' '}, 0x0, &(0x7f0000000400)={0x0, 0x8, 0x1}}) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000480)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:57:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x0, 0x2, [@empty, @multicast2]}, 0x18) setsockopt$inet_mreqn(r1, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 22:57:53 executing program 1: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:57:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)) [ 418.172023][T12663] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:57:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="20000000000000008400000002000000000004000000000000000000"], 0x1c}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x76, &(0x7f0000000000)={r3}, 0x8) 22:57:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) 22:57:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)) 22:57:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) [ 418.433398][T12663] usb 3-1: Using ep0 maxpacket: 8 22:57:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 22:57:53 executing program 3: syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 418.583923][T12663] usb 3-1: config 0 has an invalid interface number: 119 but max is 0 [ 418.592365][T12663] usb 3-1: config 0 has no interface number 0 [ 418.598572][T12663] usb 3-1: New USB device found, idVendor=0b95, idProduct=772a, bcdDevice=55.cd [ 418.607885][T12663] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:57:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_targets\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) 22:57:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) [ 418.769355][T12663] usb 3-1: config 0 descriptor?? [ 419.022361][T12663] asix 3-1:0.119 (unnamed net_device) (uninitialized): invalid hw address, using random [ 419.872378][T20015] ================================================================== [ 419.880449][T20015] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 419.883635][T20015] CPU: 1 PID: 20015 Comm: syz-executor.2 Not tainted 5.3.0-rc3+ #17 [ 419.883635][T20015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 419.903640][T20015] Call Trace: [ 419.903640][T20015] dump_stack+0x191/0x1f0 [ 419.903640][T20015] kmsan_report+0x162/0x2d0 [ 419.903640][T20015] kmsan_internal_check_memory+0x455/0x8d0 [ 419.903640][T20015] kmsan_copy_to_user+0xa9/0xb0 [ 419.923693][T20015] _copy_to_user+0x16b/0x1f0 [ 419.923693][T20015] fuzzer_ioctl+0x2605/0x5690 [ 419.923693][T20015] ? refcount_inc_not_zero_checked+0x1a0/0x240 [ 419.923693][T20015] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 419.944532][T20015] ? next_event+0x6a0/0x6a0 [ 419.944532][T20015] full_proxy_unlocked_ioctl+0x1ca/0x380 [ 419.944532][T20015] ? full_proxy_poll+0x320/0x320 [ 419.963613][T20015] do_vfs_ioctl+0xea8/0x2c50 [ 419.963613][T20015] ? security_file_ioctl+0x1bd/0x200 [ 419.963613][T20015] __se_sys_ioctl+0x1da/0x270 [ 419.963613][T20015] __x64_sys_ioctl+0x4a/0x70 [ 419.983609][T20015] do_syscall_64+0xbc/0xf0 [ 419.983609][T20015] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 419.983609][T20015] RIP: 0033:0x459697 [ 419.983609][T20015] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.003642][T20015] RSP: 002b:00007f74c661b3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.023737][T20015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459697 [ 420.023737][T20015] RDX: 00007f74c661b830 RSI: 0000000080085502 RDI: 0000000000000003 [ 420.023737][T20015] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.043608][T20015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74c661c6d4 [ 420.043608][T20015] R13: 00000000004bee86 R14: 00000000004dff00 R15: 00000000ffffffff [ 420.063650][T20015] [ 420.063650][T20015] Uninit was stored to memory at: [ 420.063650][T20015] kmsan_internal_chain_origin+0xcc/0x150 [ 420.063650][T20015] kmsan_memcpy_memmove_metadata+0x819/0xa80 [ 420.083630][T20015] kmsan_memcpy_metadata+0xb/0x10 [ 420.083630][T20015] __msan_memcpy+0x56/0x70 [ 420.083630][T20015] gadget_setup+0x498/0xb60 [ 420.083630][T20015] dummy_timer+0x1fba/0x6770 [ 420.103695][T20015] call_timer_fn+0x232/0x530 [ 420.103695][T20015] __run_timers+0xcdc/0x11a0 [ 420.103695][T20015] run_timer_softirq+0x2d/0x50 [ 420.103695][T20015] __do_softirq+0x4a1/0x83a [ 420.103695][T20015] irq_exit+0x230/0x280 [ 420.123652][T20015] exiting_irq+0xe/0x10 [ 420.123652][T20015] smp_apic_timer_interrupt+0x48/0x70 [ 420.123652][T20015] apic_timer_interrupt+0x2e/0x40 [ 420.123652][T20015] default_idle+0x53/0x90 [ 420.143667][T20015] arch_cpu_idle+0x25/0x30 [ 420.143667][T20015] do_idle+0x1d7/0x790 [ 420.143667][T20015] cpu_startup_entry+0x45/0x50 [ 420.143667][T20015] rest_init+0x1be/0x1f0 [ 420.143667][T20015] arch_call_rest_init+0x13/0x15 [ 420.163690][T20015] start_kernel+0x991/0xb61 [ 420.163690][T20015] x86_64_start_reservations+0x18/0x2e [ 420.163690][T20015] x86_64_start_kernel+0x81/0x84 [ 420.163690][T20015] secondary_startup_64+0xa4/0xb0 [ 420.183723][T20015] [ 420.183723][T20015] Uninit was stored to memory at: [ 420.183723][T20015] kmsan_internal_chain_origin+0xcc/0x150 [ 420.183723][T20015] __msan_chain_origin+0x6b/0xe0 [ 420.203687][T20015] dummy_timer+0x2d76/0x6770 [ 420.203687][T20015] call_timer_fn+0x232/0x530 [ 420.203687][T20015] __run_timers+0xcdc/0x11a0 [ 420.203687][T20015] run_timer_softirq+0x2d/0x50 [ 420.203687][T20015] __do_softirq+0x4a1/0x83a [ 420.203687][T20015] irq_exit+0x230/0x280 [ 420.203687][T20015] exiting_irq+0xe/0x10 [ 420.203687][T20015] smp_apic_timer_interrupt+0x48/0x70 [ 420.203687][T20015] apic_timer_interrupt+0x2e/0x40 [ 420.203687][T20015] default_idle+0x53/0x90 [ 420.203687][T20015] arch_cpu_idle+0x25/0x30 [ 420.203687][T20015] do_idle+0x1d7/0x790 [ 420.203687][T20015] cpu_startup_entry+0x45/0x50 [ 420.203687][T20015] rest_init+0x1be/0x1f0 [ 420.203687][T20015] arch_call_rest_init+0x13/0x15 [ 420.203687][T20015] start_kernel+0x991/0xb61 [ 420.203687][T20015] x86_64_start_reservations+0x18/0x2e [ 420.203687][T20015] x86_64_start_kernel+0x81/0x84 [ 420.203687][T20015] secondary_startup_64+0xa4/0xb0 [ 420.203687][T20015] [ 420.203687][T20015] Uninit was stored to memory at: [ 420.203687][T20015] kmsan_internal_chain_origin+0xcc/0x150 [ 420.203687][T20015] __msan_chain_origin+0x6b/0xe0 [ 420.203687][T20015] usb_control_msg+0x61b/0x7f0 [ 420.203687][T20015] usbnet_write_cmd+0x386/0x430 [ 420.203687][T20015] asix_write_cmd+0x155/0x270 [ 420.203687][T20015] ax88772a_hw_reset+0x1ab/0x1030 [ 420.203687][T20015] ax88772_bind+0x67a/0x11f0 [ 420.203687][T20015] usbnet_probe+0x10ae/0x3960 [ 420.203687][T20015] usb_probe_interface+0xd19/0x1310 [ 420.203687][T20015] really_probe+0x1373/0x1dc0 [ 420.203687][T20015] driver_probe_device+0x1ba/0x510 [ 420.203687][T20015] __device_attach_driver+0x5b8/0x790 [ 420.203687][T20015] bus_for_each_drv+0x28e/0x3b0 [ 420.203687][T20015] __device_attach+0x489/0x750 [ 420.203687][T20015] device_initial_probe+0x4a/0x60 [ 420.203687][T20015] bus_probe_device+0x131/0x390 [ 420.203687][T20015] device_add+0x25b5/0x2df0 [ 420.203687][T20015] usb_set_configuration+0x309f/0x3710 [ 420.203687][T20015] generic_probe+0xe7/0x280 [ 420.203687][T20015] usb_probe_device+0x146/0x200 [ 420.203687][T20015] really_probe+0x1373/0x1dc0 [ 420.203687][T20015] driver_probe_device+0x1ba/0x510 [ 420.203687][T20015] __device_attach_driver+0x5b8/0x790 [ 420.203687][T20015] bus_for_each_drv+0x28e/0x3b0 [ 420.203687][T20015] __device_attach+0x489/0x750 [ 420.203687][T20015] device_initial_probe+0x4a/0x60 [ 420.203687][T20015] bus_probe_device+0x131/0x390 [ 420.203687][T20015] device_add+0x25b5/0x2df0 [ 420.203687][T20015] usb_new_device+0x23e5/0x2fb0 [ 420.203687][T20015] hub_event+0x581d/0x72f0 [ 420.203687][T20015] process_one_work+0x1572/0x1ef0 [ 420.203687][T20015] worker_thread+0x111b/0x2460 [ 420.203687][T20015] kthread+0x4b5/0x4f0 [ 420.203687][T20015] ret_from_fork+0x35/0x40 [ 420.203687][T20015] [ 420.203687][T20015] Uninit was stored to memory at: [ 420.203687][T20015] kmsan_internal_chain_origin+0xcc/0x150 [ 420.203687][T20015] __msan_chain_origin+0x6b/0xe0 [ 420.203687][T20015] ax88772_bind+0xa12/0x11f0 [ 420.203687][T20015] usbnet_probe+0x10ae/0x3960 [ 420.203687][T20015] usb_probe_interface+0xd19/0x1310 [ 420.203687][T20015] really_probe+0x1373/0x1dc0 [ 420.203687][T20015] driver_probe_device+0x1ba/0x510 [ 420.203687][T20015] __device_attach_driver+0x5b8/0x790 [ 420.203687][T20015] bus_for_each_drv+0x28e/0x3b0 [ 420.203687][T20015] __device_attach+0x489/0x750 [ 420.203687][T20015] device_initial_probe+0x4a/0x60 [ 420.203687][T20015] bus_probe_device+0x131/0x390 [ 420.203687][T20015] device_add+0x25b5/0x2df0 [ 420.203687][T20015] usb_set_configuration+0x309f/0x3710 [ 420.203687][T20015] generic_probe+0xe7/0x280 [ 420.203687][T20015] usb_probe_device+0x146/0x200 [ 420.203687][T20015] really_probe+0x1373/0x1dc0 [ 420.203687][T20015] driver_probe_device+0x1ba/0x510 [ 420.203687][T20015] __device_attach_driver+0x5b8/0x790 [ 420.203687][T20015] bus_for_each_drv+0x28e/0x3b0 [ 420.203687][T20015] __device_attach+0x489/0x750 [ 420.203687][T20015] device_initial_probe+0x4a/0x60 [ 420.203687][T20015] bus_probe_device+0x131/0x390 [ 420.203687][T20015] device_add+0x25b5/0x2df0 [ 420.203687][T20015] usb_new_device+0x23e5/0x2fb0 [ 420.203687][T20015] hub_event+0x581d/0x72f0 [ 420.203687][T20015] process_one_work+0x1572/0x1ef0 [ 420.203687][T20015] worker_thread+0x111b/0x2460 [ 420.203687][T20015] kthread+0x4b5/0x4f0 [ 420.203687][T20015] ret_from_fork+0x35/0x40 [ 420.203687][T20015] [ 420.203687][T20015] Local variable description: ----buf.i@asix_get_phy_addr [ 420.203687][T20015] Variable was created at: [ 420.203687][T20015] asix_get_phy_addr+0x4d/0x280 [ 420.203687][T20015] ax88772_bind+0x472/0x11f0 [ 420.203687][T20015] [ 420.203687][T20015] Byte 10 of 16 is uninitialized [ 420.203687][T20015] Memory access of size 16 starts at ffff88803c8b2e90 [ 420.203687][T20015] Data copied to user address 00007f74c661b830 [ 420.203687][T20015] ================================================================== [ 420.203687][T20015] Disabling lock debugging due to kernel taint [ 420.203687][T20015] Kernel panic - not syncing: panic_on_warn set ... [ 420.203687][T20015] CPU: 1 PID: 20015 Comm: syz-executor.2 Tainted: G B 5.3.0-rc3+ #17 [ 420.203687][T20015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.203687][T20015] Call Trace: [ 420.203687][T20015] dump_stack+0x191/0x1f0 [ 420.203687][T20015] panic+0x3c9/0xc1e [ 420.203687][T20015] kmsan_report+0x2ca/0x2d0 [ 420.203687][T20015] kmsan_internal_check_memory+0x455/0x8d0 [ 420.203687][T20015] kmsan_copy_to_user+0xa9/0xb0 [ 420.203687][T20015] _copy_to_user+0x16b/0x1f0 [ 420.203687][T20015] fuzzer_ioctl+0x2605/0x5690 [ 420.203687][T20015] ? refcount_inc_not_zero_checked+0x1a0/0x240 [ 420.203687][T20015] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 420.203687][T20015] ? next_event+0x6a0/0x6a0 [ 420.203687][T20015] full_proxy_unlocked_ioctl+0x1ca/0x380 [ 420.203687][T20015] ? full_proxy_poll+0x320/0x320 [ 420.203687][T20015] do_vfs_ioctl+0xea8/0x2c50 [ 420.203687][T20015] ? security_file_ioctl+0x1bd/0x200 [ 420.203687][T20015] __se_sys_ioctl+0x1da/0x270 [ 420.203687][T20015] __x64_sys_ioctl+0x4a/0x70 [ 420.203687][T20015] do_syscall_64+0xbc/0xf0 [ 420.203687][T20015] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.203687][T20015] RIP: 0033:0x459697 [ 420.203687][T20015] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 5d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.203687][T20015] RSP: 002b:00007f74c661b3e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.203687][T20015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459697 [ 420.203687][T20015] RDX: 00007f74c661b830 RSI: 0000000080085502 RDI: 0000000000000003 [ 420.203687][T20015] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 420.203687][T20015] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f74c661c6d4 [ 420.203687][T20015] R13: 00000000004bee86 R14: 00000000004dff00 R15: 00000000ffffffff [ 420.203687][T20015] Kernel Offset: disabled [ 420.203687][T20015] Rebooting in 86400 seconds..